Action not permitted
Modal body text goes here.
cve-2018-8034
Vulnerability from cvelistv5
Published
2018-08-01 18:00
Modified
2024-10-21 16:09
Severity ?
EPSS score ?
Summary
The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache Tomcat |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:12.214Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3723-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3723-1/" }, { "name": "[www-announce] 20180722 [SECURITY] CVE-2018-8034 Apache Tomcat - Security Constraint Bypass", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180722091057.GA70283%40minotaur.apache.org%3E" }, { "name": "RHSA-2019:0451", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "name": "[debian-lts-announce] 20180730 [SECURITY] [DLA 1453-1] tomcat7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00047.html" }, { "name": "DSA-4281", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4281" }, { "name": "1041374", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041374" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20180817-0001/" }, { "name": "RHSA-2019:0131", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0131" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "RHSA-2019:0130", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0130" }, { "name": "RHSA-2019:0450", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "name": "[debian-lts-announce] 20180902 [SECURITY] [DLA 1491-1] tomcat8 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00001.html" }, { "name": "104895", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104895" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "RHSA-2019:1160", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1160" }, { "name": "RHSA-2019:1162", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1162" }, { "name": "RHSA-2019:1159", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1159" }, { "name": "RHSA-2019:1161", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1161" }, { "name": "RHSA-2019:1529", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "name": "[activemq-issues] 20190723 [jira] [Created] (AMQ-7249) Security Vulnerabilities in the ActiveMQ dependent jars.", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4%40%3Cissues.activemq.apache.org%3E" }, { "name": "RHSA-2019:2205", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3892", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2018-8034", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-15T17:30:15.701472Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-295", "description": "CWE-295 Improper Certificate Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-21T16:09:49.791Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Apache Tomcat", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "9.0.0.M1 to 9.0.9" }, { "status": "affected", "version": "8.5.0 to 8.5.31" }, { "status": "affected", "version": "8.0.0.RC1 to 8.0.52" }, { "status": "affected", "version": "7.0.35 to 7.0.88" } ] } ], "datePublic": "2018-07-22T00:00:00", "descriptions": [ { "lang": "en", "value": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Constraint Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-15T21:06:47", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "name": "USN-3723-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3723-1/" }, { "name": "[www-announce] 20180722 [SECURITY] CVE-2018-8034 Apache Tomcat - Security Constraint Bypass", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180722091057.GA70283%40minotaur.apache.org%3E" }, { "name": "RHSA-2019:0451", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "name": "[debian-lts-announce] 20180730 [SECURITY] [DLA 1453-1] tomcat7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00047.html" }, { "name": "DSA-4281", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4281" }, { "name": "1041374", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041374" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20180817-0001/" }, { "name": "RHSA-2019:0131", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0131" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "RHSA-2019:0130", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0130" }, { "name": "RHSA-2019:0450", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "name": "[debian-lts-announce] 20180902 [SECURITY] [DLA 1491-1] tomcat8 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00001.html" }, { "name": "104895", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104895" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "RHSA-2019:1160", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1160" }, { "name": "RHSA-2019:1162", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1162" }, { "name": "RHSA-2019:1159", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1159" }, { "name": "RHSA-2019:1161", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1161" }, { "name": "RHSA-2019:1529", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "name": "[activemq-issues] 20190723 [jira] [Created] (AMQ-7249) Security Vulnerabilities in the ActiveMQ dependent jars.", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4%40%3Cissues.activemq.apache.org%3E" }, { "name": "RHSA-2019:2205", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3892", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "DATE_PUBLIC": "2018-07-22T00:00:00", "ID": "CVE-2018-8034", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Tomcat", "version": { "version_data": [ { "version_value": "9.0.0.M1 to 9.0.9" }, { "version_value": "8.5.0 to 8.5.31" }, { "version_value": "8.0.0.RC1 to 8.0.52" }, { "version_value": "7.0.35 to 7.0.88" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Constraint Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3723-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3723-1/" }, { "name": "[www-announce] 20180722 [SECURITY] CVE-2018-8034 Apache Tomcat - Security Constraint Bypass", "refsource": "MLIST", "url": "http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180722091057.GA70283@minotaur.apache.org%3E" }, { "name": "RHSA-2019:0451", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "name": "[debian-lts-announce] 20180730 [SECURITY] [DLA 1453-1] tomcat7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00047.html" }, { "name": "DSA-4281", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4281" }, { "name": "1041374", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041374" }, { "name": "https://security.netapp.com/advisory/ntap-20180817-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180817-0001/" }, { "name": "RHSA-2019:0131", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0131" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "RHSA-2019:0130", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0130" }, { "name": "RHSA-2019:0450", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "name": "[debian-lts-announce] 20180902 [SECURITY] [DLA 1491-1] tomcat8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00001.html" }, { "name": "104895", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104895" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "RHSA-2019:1160", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1160" }, { "name": "RHSA-2019:1162", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1162" }, { "name": "RHSA-2019:1159", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1159" }, { "name": "RHSA-2019:1161", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1161" }, { "name": "RHSA-2019:1529", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "name": "[activemq-issues] 20190723 [jira] [Created] (AMQ-7249) Security Vulnerabilities in the ActiveMQ dependent jars.", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E" }, { "name": "RHSA-2019:2205", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3892", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2018-8034", "datePublished": "2018-08-01T18:00:00Z", "dateReserved": "2018-03-09T00:00:00", "dateUpdated": "2024-10-21T16:09:49.791Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-8034\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2018-08-01T18:29:00.313\",\"lastModified\":\"2024-10-21T16:35:00.610\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.\"},{\"lang\":\"es\",\"value\":\"No hay verificaci\u00f3n del nombre del host al emplear TLS con el cliente WebSocket. Ahora est\u00e1 habilitado por defecto. Versiones afectadas: Apache Tomcat de la versi\u00f3n 9.0.0.M1 a la 9.0.9, 8.5.0 a la 8.5.31, 8.0.0.RC1 a la 8.0.52 y de la versi\u00f3n 7.0.35 a la 7.0.88.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-295\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-295\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0.35\",\"versionEndIncluding\":\"7.0.88\",\"matchCriteriaId\":\"E96338A5-D735-4922-B414-3D1FAC6F525D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.0\",\"versionEndIncluding\":\"8.0.52\",\"matchCriteriaId\":\"7BB21142-B958-42CA-9149-300A5ECBE3D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.5.0\",\"versionEndIncluding\":\"8.5.31\",\"matchCriteriaId\":\"BC29F706-8DA5-42EC-A65A-B2168CA83E9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.0.1\",\"versionEndIncluding\":\"9.0.9\",\"matchCriteriaId\":\"DFDCC646-7CAB-45FF-B53B-AFBFFEF393D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4752862B-7D26-4285-B8A0-CF082C758353\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:*\",\"matchCriteriaId\":\"58EA7199-3373-4F97-9907-3A479A02155E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4693BD36-E522-4C8E-9667-8F3E14A05EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F963D737-2E95-4D7C-92C7-DACF3F36D1E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AA5A5C3-EDA2-4D94-AECB-C68033B365FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BBBC5EA-012C-4C5D-A61B-BAF134B300DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B1A832F-C7B4-4877-A6B3-F5A8DF6E0804\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"076317B8-63D9-4FF2-8F70-72081B4A8825\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"059E3AB7-A3C7-448C-89ED-F1FD91180582\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:rc9:*:*:*:*:*:*\",\"matchCriteriaId\":\"3612969F-B998-452E-A6E7-1D5D96DA9995\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D0689FE-4BC0-4F53-8C79-34B21F9B86C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:*\",\"matchCriteriaId\":\"89B129B2-FB6F-4EF9-BF12-E589A87996CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B6787B6-54A8-475E-BA1C-AB99334B2535\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:*\",\"matchCriteriaId\":\"EABB6FBC-7486-44D5-A6AD-FFF1D3F677E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:*\",\"matchCriteriaId\":\"E10C03BC-EE6B-45B2-83AE-9E8DFB58D7DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A6DA0BE-908C-4DA8-A191-A0113235E99A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:*\",\"matchCriteriaId\":\"39029C72-28B4-46A4-BFF5-EC822CFB2A4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A2E05A3-014F-4C4D-81E5-88E725FBD6AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:*\",\"matchCriteriaId\":\"166C533C-0833-41D5-99B6-17A4FAB3CAF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3768C60-21FA-4B92-B98C-C3A2602D1BC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDD510FA-A2E4-4BAF-A0DE-F4E5777E9325\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F542E12-6BA8-4504-A494-DA83E7E19BD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2409CC7-6A85-4A66-A457-0D62B9895DC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:*\",\"matchCriteriaId\":\"B392A7E5-4455-4B1C-8FAC-AE6DDC70689E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF411DDA-2601-449A-9046-D250419A0E1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone23:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7D8F2F4-AFE2-47EA-A3FD-79B54324DE02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone24:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B4FBF97-DE16-4E5E-BE19-471E01818D40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone25:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B266B1E-24B5-47EE-A421-E0E3CC0C7471\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone26:*:*:*:*:*:*\",\"matchCriteriaId\":\"29614C3A-6FB3-41C7-B56E-9CC3F45B04F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone27:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6AB156C-8FF6-4727-AF75-590D0DCB3F9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0C5F004-F7D8-45DB-B173-351C50B0EC16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1902D2E-1896-4D3D-9E1C-3A675255072C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:*\",\"matchCriteriaId\":\"49AAF4DF-F61D-47A8-8788-A21E317A145D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:*\",\"matchCriteriaId\":\"454211D0-60A2-4661-AECA-4C0121413FEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:*\",\"matchCriteriaId\":\"0686F977-889F-4960-8E0B-7784B73A7F2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:*\",\"matchCriteriaId\":\"558703AE-DB5E-4DFF-B497-C36694DD7B24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED6273F2-1165-47A4-8DD7-9E9B2472941B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:retail_order_broker:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAA4DF85-9225-4422-BF10-D7DAE7DCE007\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:retail_order_broker:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77C2A2A4-285B-40A1-B9AD-42219D742DD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:retail_order_broker:15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE8CF045-09BB-4069-BCEC-496D5AE3B780\"}]}]}],\"references\":[{\"url\":\"http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180722091057.GA70283%40minotaur.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\",\"source\":\"security@apache.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/104895\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1041374\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0130\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0131\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0450\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0451\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1159\",\"source\":\"security@apache.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1160\",\"source\":\"security@apache.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1161\",\"source\":\"security@apache.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1162\",\"source\":\"security@apache.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1529\",\"source\":\"security@apache.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2205\",\"source\":\"security@apache.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3892\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4%40%3Cissues.activemq.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00047.html\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/09/msg00001.html\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20180817-0001/\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3723-1/\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4281\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"source\":\"security@apache.org\"},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"source\":\"security@apache.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"source\":\"security@apache.org\"},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"source\":\"security@apache.org\"}]}}" } }
rhsa-2019_1161
Vulnerability from csaf_redhat
Published
2019-05-13 17:06
Modified
2024-11-05 21:05
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.22 security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.
This release of Red Hat JBoss Enterprise Application Platform 6.4.22 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.21, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* admin-cli: wildfly-core: Cross-site scripting (XSS) in JBoss Management
Console (CVE-2018-10934)
* dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute
which can impact the integrity of XML documents (CVE-2018-1000632)
* jbossweb: tomcat: host name verification missing in WebSocket client
(CVE-2018-8034)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 7 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 6.4.22 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.21, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* admin-cli: wildfly-core: Cross-site scripting (XSS) in JBoss Management\nConsole (CVE-2018-10934)\n\n* dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute\nwhich can impact the integrity of XML documents (CVE-2018-1000632)\n\n* jbossweb: tomcat: host name verification missing in WebSocket client\n(CVE-2018-8034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 7 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1161", "url": "https://access.redhat.com/errata/RHSA-2019:1161" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html" }, { "category": "external", "summary": "1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "1613428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613428" }, { "category": "external", "summary": "1615673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615673" }, { "category": "external", "summary": "1620529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620529" }, { "category": "external", "summary": "1630924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1630924" }, { "category": "external", "summary": "1630928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1630928" }, { "category": "external", "summary": "1631773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1631773" }, { "category": "external", "summary": "1643557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1643557" }, { "category": "external", "summary": "1675264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1675264" }, { "category": "external", "summary": "1691431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1691431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1161.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.22 security update", "tracking": { "current_release_date": "2024-11-05T21:05:43+00:00", "generator": { "date": "2024-11-05T21:05:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1161", "initial_release_date": "2019-05-13T17:06:06+00:00", "revision_history": [ { "date": "2019-05-13T17:06:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-13T17:06:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:05:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-impl-eap6@1.0.43-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-deployers-common-eap6@1.0.43-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-spec-api-eap6@1.0.43-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-api-eap6@1.0.43-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-spi-eap6@1.0.43-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-jdbc-eap6@1.0.43-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.43-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-validator-eap6@1.0.43-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-api-eap6@1.0.43-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-impl-eap6@1.0.43-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.30-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.noarch", "product": { "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.noarch", "product_id": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-8.SP7_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.23-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remote-naming@1.0.15-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.noarch", "product": { "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.noarch", "product_id": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-28.SP29_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.19-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.19-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.noarch", "product": { "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.noarch", "product_id": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/dom4j-eap6@1.6.1-22.redhat_9.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.22-2.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.22-2.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.22-2.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.22-2.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.22-2.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.22-2.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.22-2.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.src", "product_id": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.43-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.30-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.src", "product": { "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.src", "product_id": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-8.SP7_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.src", "product_id": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.23-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remote-naming@1.0.15-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.src", "product": { "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.src", "product_id": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-28.SP29_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.19-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.19-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.src", "product": { "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.src", "product_id": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dom4j-eap6@1.6.1-22.redhat_9.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product_id": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.22-2.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product_id": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.22-2.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product_id": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.22-2.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product_id": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.22-2.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product_id": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.22-2.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product_id": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.22-2.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product_id": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.22-2.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.noarch" }, "product_reference": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.src" }, "product_reference": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.noarch" }, "product_reference": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.src" }, "product_reference": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.noarch" }, "product_reference": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.src" }, "product_reference": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-8034", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607580" } ], "notes": [ { "category": "description", "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Host name verification missing in WebSocket client", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.noarch", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8034" }, { "category": "external", "summary": "RHBZ#1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-13T17:06:06+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.noarch", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.noarch", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Host name verification missing in WebSocket client" }, { "acknowledgments": [ { "names": [ "Jakub Palaczynski" ] } ], "cve": "CVE-2018-10934", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2018-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1615673" } ], "notes": [ { "category": "description", "text": "A cross-site scripting (XSS) vulnerability was found in the JBoss Management Console versions before 7.1.6.CR1, 7.1.6.GA. Users with roles that can create objects in the application can exploit this to attack other privileged users.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Cross-site scripting (XSS) in JBoss Management Console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.noarch", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10934" }, { "category": "external", "summary": "RHBZ#1615673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10934", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10934" } ], "release_date": "2018-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-13T17:06:06+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.noarch", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.noarch", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly-core: Cross-site scripting (XSS) in JBoss Management Console" }, { "cve": "CVE-2018-1000632", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2018-08-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1620529" } ], "notes": [ { "category": "description", "text": "dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.", "title": "Vulnerability description" }, { "category": "summary", "text": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.noarch", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000632" }, { "category": "external", "summary": "RHBZ#1620529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000632", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632" } ], "release_date": "2018-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-13T17:06:06+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.noarch", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.noarch", "7Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents" } ] }
rhsa-2019_1529
Vulnerability from csaf_redhat
Published
2019-06-18 17:22
Modified
2024-11-05 21:10
Summary
Red Hat Security Advisory: pki-deps:10.6 security update
Notes
Topic
An update for the pki-deps:10.6 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Public Key Infrastructure (PKI) Deps module contains fundamental packages required as dependencies for the pki-core module by Red Hat Certificate System.
Security Fix(es):
* tomcat: Due to a mishandling of close in NIO/NIO2 connectors user sessions can get mixed up (CVE-2018-8037)
* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins (CVE-2018-8014)
* tomcat: Open redirect in default servlet (CVE-2018-11784)
* tomcat: Host name verification missing in WebSocket client (CVE-2018-8034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the pki-deps:10.6 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Public Key Infrastructure (PKI) Deps module contains fundamental packages required as dependencies for the pki-core module by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* tomcat: Due to a mishandling of close in NIO/NIO2 connectors user sessions can get mixed up (CVE-2018-8037)\n\n* tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins (CVE-2018-8014)\n\n* tomcat: Open redirect in default servlet (CVE-2018-11784)\n\n* tomcat: Host name verification missing in WebSocket client (CVE-2018-8034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1529", "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "1607582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607582" }, { "category": "external", "summary": "1636512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1636512" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1529.json" } ], "title": "Red Hat Security Advisory: pki-deps:10.6 security update", "tracking": { "current_release_date": "2024-11-05T21:10:55+00:00", "generator": { "date": "2024-11-05T21:10:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1529", "initial_release_date": "2019-06-18T17:22:10+00:00", "revision_history": [ { "date": "2019-06-18T17:22:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-18T17:22:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:10:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pki-deps:10.6:8000020190524054914:55190bc5", "product": { "name": "pki-deps:10.6:8000020190524054914:55190bc5", "product_id": "pki-deps:10.6:8000020190524054914:55190bc5", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/pki-deps@10.6:8000020190524054914:55190bc5" } } }, { "category": "product_version", "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax-api@1.2.0-16.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-core@2.2.11-11.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-runtime@2.2.11-11.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-txw2@2.2.11-11.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-json-provider@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.7.6-4.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist-javadoc@3.18.1-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-4.0-api@9.0.7-14.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-container@9.0.7-14.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-3.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-jdk14@1.7.25-4.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "product_id": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "product_id": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "product_id": "bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax@1.2.0-16.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "product_id": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "product_id": "glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.2.11-11.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "product_id": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_id": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_id": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_id": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_id": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "product_id": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.7.6-4.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "product_id": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "product_id": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "product_id": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-container@9.0.7-14.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "product_id": "python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "product_id": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "product_id": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-3.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "product_id": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "product_id": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "product_id": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "product_id": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "product_id": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "product_id": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "product_id": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "product_id": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src", "product_id": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=s390x" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=s390x" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_id": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=s390x" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=aarch64" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=aarch64" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_id": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=aarch64" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=ppc64le" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_id": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=x86_64" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=x86_64" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_id": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=x86_64" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, "product_reference": "pki-deps:10.6:8000020190524054914:55190bc5", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-8014", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1579611" } ], "notes": [ { "category": "description", "text": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8014" }, { "category": "external", "summary": "RHBZ#1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8014", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8014" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9" } ], "release_date": "2018-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T17:22:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "category": "workaround", "details": "When using the CORS filter, it is recommended to configure it explicitly for your environment. In particular, the combination of `cors.allowed.origins = *` and `cors.support.credentials = True` should be avoided as this can leave your application vulnerable to cross-site scripting (XSS). For details on configuring CORS filter, please refer to https://tomcat.apache.org/tomcat-7.0-doc/config/filter.html#CORS_Filter", "product_ids": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins" }, { "cve": "CVE-2018-8034", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607580" } ], "notes": [ { "category": "description", "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Host name verification missing in WebSocket client", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8034" }, { "category": "external", "summary": "RHBZ#1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T17:22:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Host name verification missing in WebSocket client" }, { "cve": "CVE-2018-8037", "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607582" } ], "notes": [ { "category": "description", "text": "If an async request was completed by the application at the same time as the container triggered the async timeout, a race condition existed that could result in a user seeing a response intended for a different user. An additional issue was present in the NIO and NIO2 connectors that did not correctly track the closure of the connection when an async request was completed by the application and timed out by the container at the same time. This could also result in a user seeing a response intended for another user. Versions Affected: Apache Tomcat 9.0.0.M9 to 9.0.9 and 8.5.5 to 8.5.31.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Due to a mishandling of close in NIO/NIO2 connectors user sessions can get mixed up", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8037" }, { "category": "external", "summary": "RHBZ#1607582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607582" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8037", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8037" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8037", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8037" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T17:22:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Due to a mishandling of close in NIO/NIO2 connectors user sessions can get mixed up" }, { "cve": "CVE-2018-11784", "cwe": { "id": "CWE-99", "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)" }, "discovery_date": "2018-10-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1636512" } ], "notes": [ { "category": "description", "text": "When the default servlet in Apache Tomcat versions 9.0.0.M1 to 9.0.11, 8.5.0 to 8.5.33 and 7.0.23 to 7.0.90 returned a redirect to a directory (e.g. redirecting to \u0027/foo/\u0027 when the user requested \u0027/foo\u0027) a specially crafted URL could be used to cause the redirect to be generated to any URI of the attackers choice.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Open redirect in default servlet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11784" }, { "category": "external", "summary": "RHBZ#1636512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1636512" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11784", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11784" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.91", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.91" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.34", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.34" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.12", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.12" } ], "release_date": "2018-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T17:22:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Open redirect in default servlet" } ] }
rhsa-2019_1160
Vulnerability from csaf_redhat
Published
2019-05-13 17:06
Modified
2024-11-05 21:05
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.22 security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.
This release of Red Hat JBoss Enterprise Application Platform 6.4.22 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.21, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* admin-cli: wildfly-core: Cross-site scripting (XSS) in JBoss Management
Console (CVE-2018-10934)
* dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute
which can impact the integrity of XML documents (CVE-2018-1000632)
* jbossweb: tomcat: host name verification missing in WebSocket client
(CVE-2018-8034)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 6.4.22 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.21, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* admin-cli: wildfly-core: Cross-site scripting (XSS) in JBoss Management\nConsole (CVE-2018-10934)\n\n* dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute\nwhich can impact the integrity of XML documents (CVE-2018-1000632)\n\n* jbossweb: tomcat: host name verification missing in WebSocket client\n(CVE-2018-8034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1160", "url": "https://access.redhat.com/errata/RHSA-2019:1160" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html" }, { "category": "external", "summary": "1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "1613428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613428" }, { "category": "external", "summary": "1615673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615673" }, { "category": "external", "summary": "1620529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620529" }, { "category": "external", "summary": "1630924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1630924" }, { "category": "external", "summary": "1630928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1630928" }, { "category": "external", "summary": "1631773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1631773" }, { "category": "external", "summary": "1643557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1643557" }, { "category": "external", "summary": "1675264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1675264" }, { "category": "external", "summary": "1691431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1691431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1160.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.22 security update", "tracking": { "current_release_date": "2024-11-05T21:05:36+00:00", "generator": { "date": "2024-11-05T21:05:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1160", "initial_release_date": "2019-05-13T17:06:51+00:00", "revision_history": [ { "date": "2019-05-13T17:06:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-13T17:06:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:05:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-validator-eap6@1.0.43-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-impl-eap6@1.0.43-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-deployers-common-eap6@1.0.43-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-spec-api-eap6@1.0.43-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-api-eap6@1.0.43-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-spi-eap6@1.0.43-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-jdbc-eap6@1.0.43-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.43-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-impl-eap6@1.0.43-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-api-eap6@1.0.43-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.30-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.noarch", "product": { "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.noarch", "product_id": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-8.SP7_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.23-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remote-naming@1.0.15-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.noarch", "product": { "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.noarch", "product_id": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-28.SP29_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.19-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.19-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.noarch", "product": { "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.noarch", "product_id": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/dom4j-eap6@1.6.1-22.redhat_9.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.22-2.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.22-2.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.22-2.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.22-2.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.22-2.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.22-2.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.22-2.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.src", "product_id": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.43-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.30-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.src", "product": { "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.src", "product_id": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-8.SP7_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.src", "product_id": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.23-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remote-naming@1.0.15-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.src", "product": { "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.src", "product_id": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-28.SP29_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.19-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.19-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.src", "product": { "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.src", "product_id": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dom4j-eap6@1.6.1-22.redhat_9.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product_id": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.22-2.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product_id": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.22-2.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product_id": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.22-2.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product_id": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.22-2.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product_id": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.22-2.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product_id": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.22-2.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product_id": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.22-2.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.noarch" }, "product_reference": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.src" }, "product_reference": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.noarch" }, "product_reference": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.src" }, "product_reference": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.noarch" }, "product_reference": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.src" }, "product_reference": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-8034", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607580" } ], "notes": [ { "category": "description", "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Host name verification missing in WebSocket client", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.noarch", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8034" }, { "category": "external", "summary": "RHBZ#1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-13T17:06:51+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.noarch", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.noarch", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Host name verification missing in WebSocket client" }, { "acknowledgments": [ { "names": [ "Jakub Palaczynski" ] } ], "cve": "CVE-2018-10934", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2018-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1615673" } ], "notes": [ { "category": "description", "text": "A cross-site scripting (XSS) vulnerability was found in the JBoss Management Console versions before 7.1.6.CR1, 7.1.6.GA. Users with roles that can create objects in the application can exploit this to attack other privileged users.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Cross-site scripting (XSS) in JBoss Management Console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.noarch", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10934" }, { "category": "external", "summary": "RHBZ#1615673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10934", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10934" } ], "release_date": "2018-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-13T17:06:51+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.noarch", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.noarch", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly-core: Cross-site scripting (XSS) in JBoss Management Console" }, { "cve": "CVE-2018-1000632", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2018-08-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1620529" } ], "notes": [ { "category": "description", "text": "dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.", "title": "Vulnerability description" }, { "category": "summary", "text": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.noarch", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000632" }, { "category": "external", "summary": "RHBZ#1620529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000632", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632" } ], "release_date": "2018-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-13T17:06:51+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.noarch", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.noarch", "6Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents" } ] }
rhsa-2019_0450
Vulnerability from csaf_redhat
Published
2019-03-04 17:35
Modified
2024-11-05 20:58
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 5.0 Service Pack 2 security and bug fix update
Notes
Topic
An update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 and Red Hat JBoss Web Server 5.0 for RHEL 7.
Red Hat Product Security has rated this release as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 5.0 Service Pack 2 serves as a replacement for Red Hat JBoss Web Server 5.0 Service Pack 1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins (CVE-2018-8014)
* tomcat: host name verification missing in WebSocket client (CVE-2018-8034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 and Red Hat JBoss Web Server 5.0 for RHEL 7.\n\nRed Hat Product Security has rated this release as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 5.0 Service Pack 2 serves as a replacement for Red Hat JBoss Web Server 5.0 Service Pack 1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins (CVE-2018-8014)\n* tomcat: host name verification missing in WebSocket client (CVE-2018-8034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0450", "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "JWS-1069", "url": "https://issues.redhat.com/browse/JWS-1069" }, { "category": "external", "summary": "JWS-1070", "url": "https://issues.redhat.com/browse/JWS-1070" }, { "category": "external", "summary": "JWS-1071", "url": "https://issues.redhat.com/browse/JWS-1071" }, { "category": "external", "summary": "JWS-1072", "url": "https://issues.redhat.com/browse/JWS-1072" }, { "category": "external", "summary": "JWS-1073", "url": "https://issues.redhat.com/browse/JWS-1073" }, { "category": "external", "summary": "JWS-1074", "url": "https://issues.redhat.com/browse/JWS-1074" }, { "category": "external", "summary": "JWS-1080", "url": "https://issues.redhat.com/browse/JWS-1080" }, { "category": "external", "summary": "JWS-1122", "url": "https://issues.redhat.com/browse/JWS-1122" }, { "category": "external", "summary": "JWS-1123", "url": "https://issues.redhat.com/browse/JWS-1123" }, { "category": "external", "summary": "JWS-1153", "url": "https://issues.redhat.com/browse/JWS-1153" }, { "category": "external", "summary": "JWS-1160", "url": "https://issues.redhat.com/browse/JWS-1160" }, { "category": "external", "summary": "JWS-1164", "url": "https://issues.redhat.com/browse/JWS-1164" }, { "category": "external", "summary": "JWS-1281", "url": "https://issues.redhat.com/browse/JWS-1281" }, { "category": "external", "summary": "JWS-1286", "url": "https://issues.redhat.com/browse/JWS-1286" }, { "category": "external", "summary": "JWS-1290", "url": "https://issues.redhat.com/browse/JWS-1290" }, { "category": "external", "summary": "JWS-849", "url": "https://issues.redhat.com/browse/JWS-849" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0450.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 5.0 Service Pack 2 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:58:53+00:00", "generator": { "date": "2024-11-05T20:58:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:0450", "initial_release_date": "2019-03-04T17:35:02+00:00", "revision_history": [ { "date": "2019-03-04T17:35:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-03-04T17:35:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:58:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 5.0", "product": { "name": "Red Hat JBoss Web Server 5.0", "product_id": "Red Hat JBoss Web Server 5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-8014", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1579611" } ], "notes": [ { "category": "description", "text": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8014" }, { "category": "external", "summary": "RHBZ#1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8014", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8014" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9" } ], "release_date": "2018-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-03-04T17:35:02+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "category": "workaround", "details": "When using the CORS filter, it is recommended to configure it explicitly for your environment. In particular, the combination of `cors.allowed.origins = *` and `cors.support.credentials = True` should be avoided as this can leave your application vulnerable to cross-site scripting (XSS). For details on configuring CORS filter, please refer to https://tomcat.apache.org/tomcat-7.0-doc/config/filter.html#CORS_Filter", "product_ids": [ "Red Hat JBoss Web Server 5.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 5.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins" }, { "cve": "CVE-2018-8034", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607580" } ], "notes": [ { "category": "description", "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Host name verification missing in WebSocket client", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8034" }, { "category": "external", "summary": "RHBZ#1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-03-04T17:35:02+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0450" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 5.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Host name verification missing in WebSocket client" } ] }
rhsa-2019_0130
Vulnerability from csaf_redhat
Published
2019-01-22 13:36
Modified
2024-11-05 20:56
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.1 Service Pack 6 security and bug fix update
Notes
Topic
An update is now available for Red Hat JBoss Web Server 3.1.
Red Hat Product Security has rated this release as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 3.1 Service Pack 6 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* tomcat: host name verification missing in WebSocket client (CVE-2018-8034)
* tomcat: Open redirect in default servlet (CVE-2018-11784)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 3.1.\n\nRed Hat Product Security has rated this release as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 3.1 Service Pack 6 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* tomcat: host name verification missing in WebSocket client (CVE-2018-8034)\n* tomcat: Open redirect in default servlet (CVE-2018-11784)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0130", "url": "https://access.redhat.com/errata/RHSA-2019:0130" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "1636512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1636512" }, { "category": "external", "summary": "JWS-1140", "url": "https://issues.redhat.com/browse/JWS-1140" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0130.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.1 Service Pack 6 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:56:12+00:00", "generator": { "date": "2024-11-05T20:56:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:0130", "initial_release_date": "2019-01-22T13:36:22+00:00", "revision_history": [ { "date": "2019-01-22T13:36:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-01-22T13:36:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:56:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.1", "product": { "name": "Red Hat JBoss Web Server 3.1", "product_id": "Red Hat JBoss Web Server 3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-8034", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607580" } ], "notes": [ { "category": "description", "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Host name verification missing in WebSocket client", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8034" }, { "category": "external", "summary": "RHBZ#1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-22T13:36:22+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0130" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Host name verification missing in WebSocket client" }, { "cve": "CVE-2018-11784", "cwe": { "id": "CWE-99", "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)" }, "discovery_date": "2018-10-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1636512" } ], "notes": [ { "category": "description", "text": "When the default servlet in Apache Tomcat versions 9.0.0.M1 to 9.0.11, 8.5.0 to 8.5.33 and 7.0.23 to 7.0.90 returned a redirect to a directory (e.g. redirecting to \u0027/foo/\u0027 when the user requested \u0027/foo\u0027) a specially crafted URL could be used to cause the redirect to be generated to any URI of the attackers choice.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Open redirect in default servlet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11784" }, { "category": "external", "summary": "RHBZ#1636512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1636512" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11784", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11784" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.91", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.91" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.34", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.34" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.12", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.12" } ], "release_date": "2018-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-22T13:36:22+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0130" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Open redirect in default servlet" } ] }
rhsa-2019_2205
Vulnerability from csaf_redhat
Published
2019-08-06 13:01
Modified
2024-11-05 21:18
Summary
Red Hat Security Advisory: tomcat security, bug fix, and enhancement update
Notes
Topic
An update for tomcat is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
Security Fix(es):
* tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources (CVE-2018-1304)
* tomcat: Late application of security constraints can lead to resource exposure for unauthorised users (CVE-2018-1305)
* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins (CVE-2018-8014)
* tomcat: Host name verification missing in WebSocket client (CVE-2018-8034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources (CVE-2018-1304)\n\n* tomcat: Late application of security constraints can lead to resource exposure for unauthorised users (CVE-2018-1305)\n\n* tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins (CVE-2018-8014)\n\n* tomcat: Host name verification missing in WebSocket client (CVE-2018-8034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2205", "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index" }, { "category": "external", "summary": "1472950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472950" }, { "category": "external", "summary": "1548282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548282" }, { "category": "external", "summary": "1548289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548289" }, { "category": "external", "summary": "1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "1588703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588703" }, { "category": "external", "summary": "1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2205.json" } ], "title": "Red Hat Security Advisory: tomcat security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T21:18:17+00:00", "generator": { "date": "2024-11-05T21:18:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2205", "initial_release_date": "2019-08-06T13:01:58+00:00", "revision_history": [ { "date": "2019-08-06T13:01:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-08-06T13:01:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:18:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "product_id": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-javadoc@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "product_id": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-docs-webapp@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "product_id": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsvc@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "product_id": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-el-2.2-api@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "product_id": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsp-2.2-api@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "product_id": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-servlet-3.0-api@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-0:7.0.76-9.el7.noarch", "product_id": "tomcat-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-lib-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch", "product_id": "tomcat-lib-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-lib@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-webapps-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch", "product_id": "tomcat-webapps-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-webapps@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "product_id": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-admin-webapps@7.0.76-9.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat-0:7.0.76-9.el7.src", "product": { "name": "tomcat-0:7.0.76-9.el7.src", "product_id": "tomcat-0:7.0.76-9.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@7.0.76-9.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-1304", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1548289" } ], "notes": [ { "category": "description", "text": "The URL pattern of \"\" (the empty string) which exactly maps to the context root was not correctly handled in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 when used as part of a security constraint definition. This caused the constraint to be ignored. It was, therefore, possible for unauthorised users to gain access to web application resources that should have been protected. Only security constraints with a URL pattern of the empty string were affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1304" }, { "category": "external", "summary": "RHBZ#1548289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548289" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1304", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1304" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.85", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.85" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.50", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.50" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.28", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.28" } ], "release_date": "2018-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-06T13:01:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources" }, { "cve": "CVE-2018-1305", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1548282" } ], "notes": [ { "category": "description", "text": "Security constraints defined by annotations of Servlets in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 were only applied once a Servlet had been loaded. Because security constraints defined in this way apply to the URL pattern and any URLs below that point, it was possible - depending on the order Servlets were loaded - for some security constraints not to be applied. This could have exposed resources to users who were not authorised to access them.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Late application of security constraints can lead to resource exposure for unauthorised users", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1305" }, { "category": "external", "summary": "RHBZ#1548282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548282" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1305", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1305" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.85", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.85" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.50", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.50" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.28", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.28" } ], "release_date": "2018-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-06T13:01:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Late application of security constraints can lead to resource exposure for unauthorised users" }, { "cve": "CVE-2018-8014", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1579611" } ], "notes": [ { "category": "description", "text": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8014" }, { "category": "external", "summary": "RHBZ#1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8014", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8014" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9" } ], "release_date": "2018-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-06T13:01:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "category": "workaround", "details": "When using the CORS filter, it is recommended to configure it explicitly for your environment. In particular, the combination of `cors.allowed.origins = *` and `cors.support.credentials = True` should be avoided as this can leave your application vulnerable to cross-site scripting (XSS). For details on configuring CORS filter, please refer to https://tomcat.apache.org/tomcat-7.0-doc/config/filter.html#CORS_Filter", "product_ids": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins" }, { "cve": "CVE-2018-8034", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607580" } ], "notes": [ { "category": "description", "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Host name verification missing in WebSocket client", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8034" }, { "category": "external", "summary": "RHBZ#1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-06T13:01:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Host name verification missing in WebSocket client" } ] }
rhsa-2019_1159
Vulnerability from csaf_redhat
Published
2019-05-13 17:04
Modified
2024-11-05 21:05
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.22 security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 5.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.
This release of Red Hat JBoss Enterprise Application Platform 6.4.22 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.21, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* admin-cli: wildfly-core: Cross-site scripting (XSS) in JBoss Management Console (CVE-2018-10934)
* dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents (CVE-2018-1000632)
* jbossweb: tomcat: host name verification missing in WebSocket client (CVE-2018-8034)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 5 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 6.4.22 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.21, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* admin-cli: wildfly-core: Cross-site scripting (XSS) in JBoss Management Console (CVE-2018-10934)\n\n* dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents (CVE-2018-1000632)\n\n* jbossweb: tomcat: host name verification missing in WebSocket client (CVE-2018-8034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 5 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1159", "url": "https://access.redhat.com/errata/RHSA-2019:1159" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html" }, { "category": "external", "summary": "1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "1613428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613428" }, { "category": "external", "summary": "1615673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615673" }, { "category": "external", "summary": "1620529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620529" }, { "category": "external", "summary": "1630924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1630924" }, { "category": "external", "summary": "1630928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1630928" }, { "category": "external", "summary": "1631773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1631773" }, { "category": "external", "summary": "1643557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1643557" }, { "category": "external", "summary": "1675264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1675264" }, { "category": "external", "summary": "1691431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1691431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1159.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.22 security update", "tracking": { "current_release_date": "2024-11-05T21:05:28+00:00", "generator": { "date": "2024-11-05T21:05:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1159", "initial_release_date": "2019-05-13T17:04:02+00:00", "revision_history": [ { "date": "2019-05-13T17:04:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-13T17:04:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:05:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-impl-eap6@1.0.43-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-validator-eap6@1.0.43-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-spec-api-eap6@1.0.43-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-deployers-common-eap6@1.0.43-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-api-eap6@1.0.43-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-spi-eap6@1.0.43-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-jdbc-eap6@1.0.43-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.43-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-api-eap6@1.0.43-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-impl-eap6@1.0.43-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.30-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.noarch", "product": { "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.noarch", "product_id": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-8.SP7_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.23-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remote-naming@1.0.15-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.noarch", "product": { "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.noarch", "product_id": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-28.SP29_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.19-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.19-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.noarch", "product": { "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.noarch", "product_id": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/dom4j-eap6@1.6.1-22.redhat_9.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.22-2.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.22-2.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.22-2.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.22-2.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.22-2.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.22-2.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.22-2.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.src", "product_id": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.43-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.30-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.src", "product": { "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.src", "product_id": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-8.SP7_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.src", "product_id": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.23-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remote-naming@1.0.15-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.src", "product": { "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.src", "product_id": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-28.SP29_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.19-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.19-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.src", "product": { "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.src", "product_id": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dom4j-eap6@1.6.1-22.redhat_9.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product_id": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.22-2.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product_id": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.22-2.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product_id": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.22-2.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product_id": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.22-2.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product_id": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.22-2.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product_id": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.22-2.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product_id": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.22-2.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.noarch" }, "product_reference": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.src" }, "product_reference": "apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.noarch" }, "product_reference": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.src" }, "product_reference": "dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.noarch" }, "product_reference": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.src" }, "product_reference": "hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-8034", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607580" } ], "notes": [ { "category": "description", "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Host name verification missing in WebSocket client", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.noarch", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8034" }, { "category": "external", "summary": "RHBZ#1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-13T17:04:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.noarch", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.noarch", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Host name verification missing in WebSocket client" }, { "acknowledgments": [ { "names": [ "Jakub Palaczynski" ] } ], "cve": "CVE-2018-10934", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2018-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1615673" } ], "notes": [ { "category": "description", "text": "A cross-site scripting (XSS) vulnerability was found in the JBoss Management Console versions before 7.1.6.CR1, 7.1.6.GA. Users with roles that can create objects in the application can exploit this to attack other privileged users.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Cross-site scripting (XSS) in JBoss Management Console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.noarch", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10934" }, { "category": "external", "summary": "RHBZ#1615673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10934", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10934" } ], "release_date": "2018-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-13T17:04:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.noarch", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.noarch", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly-core: Cross-site scripting (XSS) in JBoss Management Console" }, { "cve": "CVE-2018-1000632", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2018-08-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1620529" } ], "notes": [ { "category": "description", "text": "dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.", "title": "Vulnerability description" }, { "category": "summary", "text": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.noarch", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000632" }, { "category": "external", "summary": "RHBZ#1620529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000632", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632" } ], "release_date": "2018-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-13T17:04:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.noarch", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.noarch", "5Server-JBEAP-6.4:dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents" } ] }
rhsa-2019_0131
Vulnerability from csaf_redhat
Published
2019-01-22 13:42
Modified
2024-11-05 20:56
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.1 Service Pack 6 security and bug fix update
Notes
Topic
An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 6 and Red Hat JBoss Web Server 3.1 for RHEL 7.
Red Hat Product Security has rated this release as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 3.1 Service Pack 5 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* tomcat: host name verification missing in WebSocket client (CVE-2018-8034)
* tomcat: Open redirect in default servlet (CVE-2018-11784)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 6 and Red Hat JBoss Web Server 3.1 for RHEL 7.\n\nRed Hat Product Security has rated this release as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 3.1 Service Pack 5 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* tomcat: host name verification missing in WebSocket client (CVE-2018-8034)\n* tomcat: Open redirect in default servlet (CVE-2018-11784)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0131", "url": "https://access.redhat.com/errata/RHSA-2019:0131" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "1636512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1636512" }, { "category": "external", "summary": "JWS-1140", "url": "https://issues.redhat.com/browse/JWS-1140" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0131.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.1 Service Pack 6 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:56:18+00:00", "generator": { "date": "2024-11-05T20:56:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:0131", "initial_release_date": "2019-01-22T13:42:01+00:00", "revision_history": [ { "date": "2019-01-22T13:42:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-01-22T13:42:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:56:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.1 for RHEL 6", "product": { "name": "Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.1::el6" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 3.1 for RHEL 7", "product": { "name": "Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.1::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "tomcat7-0:7.0.70-31.ep7.el6.src", "product": { "name": "tomcat7-0:7.0.70-31.ep7.el6.src", "product_id": "tomcat7-0:7.0.70-31.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-31.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-35.ep7.el6.src", "product": { "name": "tomcat8-0:8.0.36-35.ep7.el6.src", "product_id": "tomcat8-0:8.0.36-35.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-35.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.src", "product": { "name": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.src", "product_id": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.17-18.redhat_18.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.70-31.ep7.el7.src", "product": { "name": "tomcat7-0:7.0.70-31.ep7.el7.src", "product_id": "tomcat7-0:7.0.70-31.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-31.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-35.ep7.el7.src", "product": { "name": "tomcat8-0:8.0.36-35.ep7.el7.src", "product_id": "tomcat8-0:8.0.36-35.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-35.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.src", "product": { "name": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.src", "product_id": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.17-18.redhat_18.ep7.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat7-0:7.0.70-31.ep7.el6.noarch", "product": { "name": "tomcat7-0:7.0.70-31.ep7.el6.noarch", "product_id": "tomcat7-0:7.0.70-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.70-31.ep7.el6.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.70-31.ep7.el6.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.70-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.70-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.70-31.ep7.el6.noarch", "product": { "name": "tomcat7-lib-0:7.0.70-31.ep7.el6.noarch", "product_id": "tomcat7-lib-0:7.0.70-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.70-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.70-31.ep7.el6.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.70-31.ep7.el6.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.70-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.70-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsvc-0:7.0.70-31.ep7.el6.noarch", "product": { "name": "tomcat7-jsvc-0:7.0.70-31.ep7.el6.noarch", "product_id": "tomcat7-jsvc-0:7.0.70-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsvc@7.0.70-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el6.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el6.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.70-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el6.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el6.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.70-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-selinux-0:7.0.70-31.ep7.el6.noarch", "product": { "name": "tomcat7-selinux-0:7.0.70-31.ep7.el6.noarch", "product_id": "tomcat7-selinux-0:7.0.70-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-selinux@7.0.70-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.70-31.ep7.el6.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.70-31.ep7.el6.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.70-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.70-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.70-31.ep7.el6.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.70-31.ep7.el6.noarch", "product_id": "tomcat7-javadoc-0:7.0.70-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.70-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.70-31.ep7.el6.noarch", "product": { "name": "tomcat7-log4j-0:7.0.70-31.ep7.el6.noarch", "product_id": "tomcat7-log4j-0:7.0.70-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.70-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.70-31.ep7.el6.noarch", "product": { "name": "tomcat7-webapps-0:7.0.70-31.ep7.el6.noarch", "product_id": "tomcat7-webapps-0:7.0.70-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.70-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-selinux-0:8.0.36-35.ep7.el6.noarch", "product": { "name": "tomcat8-selinux-0:8.0.36-35.ep7.el6.noarch", "product_id": "tomcat8-selinux-0:8.0.36-35.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-selinux@8.0.36-35.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsvc-0:8.0.36-35.ep7.el6.noarch", "product": { "name": "tomcat8-jsvc-0:8.0.36-35.ep7.el6.noarch", "product_id": "tomcat8-jsvc-0:8.0.36-35.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsvc@8.0.36-35.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.36-35.ep7.el6.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.36-35.ep7.el6.noarch", "product_id": "tomcat8-javadoc-0:8.0.36-35.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.36-35.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-35.ep7.el6.noarch", "product": { "name": "tomcat8-0:8.0.36-35.ep7.el6.noarch", "product_id": "tomcat8-0:8.0.36-35.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-35.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.36-35.ep7.el6.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.36-35.ep7.el6.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.36-35.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.36-35.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el6.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el6.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.36-35.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el6.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el6.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.36-35.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.36-35.ep7.el6.noarch", "product": { "name": "tomcat8-lib-0:8.0.36-35.ep7.el6.noarch", "product_id": "tomcat8-lib-0:8.0.36-35.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.36-35.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.36-35.ep7.el6.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.36-35.ep7.el6.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.36-35.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.36-35.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.36-35.ep7.el6.noarch", "product": { "name": "tomcat8-webapps-0:8.0.36-35.ep7.el6.noarch", "product_id": "tomcat8-webapps-0:8.0.36-35.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.36-35.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.36-35.ep7.el6.noarch", "product": { "name": "tomcat8-log4j-0:8.0.36-35.ep7.el6.noarch", "product_id": "tomcat8-log4j-0:8.0.36-35.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.36-35.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.36-35.ep7.el6.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.36-35.ep7.el6.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.36-35.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.36-35.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.70-31.ep7.el7.noarch", "product": { "name": "tomcat7-0:7.0.70-31.ep7.el7.noarch", "product_id": "tomcat7-0:7.0.70-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.70-31.ep7.el7.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.70-31.ep7.el7.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.70-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.70-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.70-31.ep7.el7.noarch", "product": { "name": "tomcat7-lib-0:7.0.70-31.ep7.el7.noarch", "product_id": "tomcat7-lib-0:7.0.70-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.70-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.70-31.ep7.el7.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.70-31.ep7.el7.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.70-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.70-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsvc-0:7.0.70-31.ep7.el7.noarch", "product": { "name": "tomcat7-jsvc-0:7.0.70-31.ep7.el7.noarch", "product_id": "tomcat7-jsvc-0:7.0.70-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsvc@7.0.70-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el7.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el7.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.70-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el7.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el7.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.70-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.70-31.ep7.el7.noarch", "product": { "name": "tomcat7-webapps-0:7.0.70-31.ep7.el7.noarch", "product_id": "tomcat7-webapps-0:7.0.70-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.70-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-selinux-0:7.0.70-31.ep7.el7.noarch", "product": { "name": "tomcat7-selinux-0:7.0.70-31.ep7.el7.noarch", "product_id": "tomcat7-selinux-0:7.0.70-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-selinux@7.0.70-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.70-31.ep7.el7.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.70-31.ep7.el7.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.70-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.70-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.70-31.ep7.el7.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.70-31.ep7.el7.noarch", "product_id": "tomcat7-javadoc-0:7.0.70-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.70-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.70-31.ep7.el7.noarch", "product": { "name": "tomcat7-log4j-0:7.0.70-31.ep7.el7.noarch", "product_id": "tomcat7-log4j-0:7.0.70-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.70-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.36-35.ep7.el7.noarch", "product": { "name": "tomcat8-log4j-0:8.0.36-35.ep7.el7.noarch", "product_id": "tomcat8-log4j-0:8.0.36-35.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.36-35.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsvc-0:8.0.36-35.ep7.el7.noarch", "product": { "name": "tomcat8-jsvc-0:8.0.36-35.ep7.el7.noarch", "product_id": "tomcat8-jsvc-0:8.0.36-35.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsvc@8.0.36-35.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el7.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el7.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.36-35.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-35.ep7.el7.noarch", "product": { "name": "tomcat8-0:8.0.36-35.ep7.el7.noarch", "product_id": "tomcat8-0:8.0.36-35.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-35.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.36-35.ep7.el7.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.36-35.ep7.el7.noarch", "product_id": "tomcat8-javadoc-0:8.0.36-35.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.36-35.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.36-35.ep7.el7.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.36-35.ep7.el7.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.36-35.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.36-35.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.36-35.ep7.el7.noarch", "product": { "name": "tomcat8-lib-0:8.0.36-35.ep7.el7.noarch", "product_id": "tomcat8-lib-0:8.0.36-35.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.36-35.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el7.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el7.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.36-35.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.36-35.ep7.el7.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.36-35.ep7.el7.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.36-35.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.36-35.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.36-35.ep7.el7.noarch", "product": { "name": "tomcat8-webapps-0:8.0.36-35.ep7.el7.noarch", "product_id": "tomcat8-webapps-0:8.0.36-35.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.36-35.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-selinux-0:8.0.36-35.ep7.el7.noarch", "product": { "name": "tomcat8-selinux-0:8.0.36-35.ep7.el7.noarch", "product_id": "tomcat8-selinux-0:8.0.36-35.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-selinux@8.0.36-35.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.36-35.ep7.el7.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.36-35.ep7.el7.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.36-35.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.36-35.ep7.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "product": { "name": "tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "product_id": "tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.2.17-18.redhat_18.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "product": { "name": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "product_id": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.17-18.redhat_18.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "product": { "name": "tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "product_id": "tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.2.17-18.redhat_18.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "product": { "name": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "product_id": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.17-18.redhat_18.ep7.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.i686", "product": { "name": "tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.i686", "product_id": "tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.2.17-18.redhat_18.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.i686", "product": { "name": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.i686", "product_id": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.17-18.redhat_18.ep7.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.i686" }, "product_reference": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.src" }, "product_reference": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.x86_64" }, "product_reference": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.i686" }, "product_reference": "tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.x86_64" }, "product_reference": "tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el6.noarch" }, "product_reference": "tomcat7-0:7.0.70-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-31.ep7.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el6.src" }, "product_reference": "tomcat7-0:7.0.70-31.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.70-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-31.ep7.el6.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.70-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.70-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-31.ep7.el6.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.70-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.70-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-31.ep7.el6.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.70-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.70-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-31.ep7.el6.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.70-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el6.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsvc-0:7.0.70-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-31.ep7.el6.noarch" }, "product_reference": "tomcat7-jsvc-0:7.0.70-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.70-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-31.ep7.el6.noarch" }, "product_reference": "tomcat7-lib-0:7.0.70-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.70-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-31.ep7.el6.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.70-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-selinux-0:7.0.70-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-31.ep7.el6.noarch" }, "product_reference": "tomcat7-selinux-0:7.0.70-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el6.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.70-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-31.ep7.el6.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.70-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-35.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el6.noarch" }, "product_reference": "tomcat8-0:8.0.36-35.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-35.ep7.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el6.src" }, "product_reference": "tomcat8-0:8.0.36-35.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.36-35.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-35.ep7.el6.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.36-35.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.36-35.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-35.ep7.el6.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.36-35.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.36-35.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-35.ep7.el6.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.36-35.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.36-35.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-35.ep7.el6.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.36-35.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el6.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsvc-0:8.0.36-35.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-35.ep7.el6.noarch" }, "product_reference": "tomcat8-jsvc-0:8.0.36-35.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.36-35.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-35.ep7.el6.noarch" }, "product_reference": "tomcat8-lib-0:8.0.36-35.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.36-35.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-35.ep7.el6.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.36-35.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-selinux-0:8.0.36-35.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-35.ep7.el6.noarch" }, "product_reference": "tomcat8-selinux-0:8.0.36-35.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el6.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.36-35.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-35.ep7.el6.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.36-35.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.src" }, "product_reference": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.x86_64" }, "product_reference": "tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el7.x86_64" }, "product_reference": "tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el7.noarch" }, "product_reference": "tomcat7-0:7.0.70-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-31.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el7.src" }, "product_reference": "tomcat7-0:7.0.70-31.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.70-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-31.ep7.el7.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.70-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.70-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-31.ep7.el7.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.70-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.70-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-31.ep7.el7.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.70-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.70-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-31.ep7.el7.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.70-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el7.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsvc-0:7.0.70-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-31.ep7.el7.noarch" }, "product_reference": "tomcat7-jsvc-0:7.0.70-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.70-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-31.ep7.el7.noarch" }, "product_reference": "tomcat7-lib-0:7.0.70-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.70-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-31.ep7.el7.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.70-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-selinux-0:7.0.70-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-31.ep7.el7.noarch" }, "product_reference": "tomcat7-selinux-0:7.0.70-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el7.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.70-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-31.ep7.el7.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.70-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-35.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el7.noarch" }, "product_reference": "tomcat8-0:8.0.36-35.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-35.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el7.src" }, "product_reference": "tomcat8-0:8.0.36-35.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.36-35.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-35.ep7.el7.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.36-35.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.36-35.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-35.ep7.el7.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.36-35.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.36-35.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-35.ep7.el7.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.36-35.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.36-35.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-35.ep7.el7.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.36-35.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el7.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsvc-0:8.0.36-35.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-35.ep7.el7.noarch" }, "product_reference": "tomcat8-jsvc-0:8.0.36-35.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.36-35.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-35.ep7.el7.noarch" }, "product_reference": "tomcat8-lib-0:8.0.36-35.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.36-35.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-35.ep7.el7.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.36-35.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-selinux-0:8.0.36-35.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-35.ep7.el7.noarch" }, "product_reference": "tomcat8-selinux-0:8.0.36-35.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el7.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.36-35.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-35.ep7.el7.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.36-35.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-8034", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607580" } ], "notes": [ { "category": "description", "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Host name verification missing in WebSocket client", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-35.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-35.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8034" }, { "category": "external", "summary": "RHBZ#1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-22T13:42:01+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-35.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-35.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0131" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-35.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-35.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Host name verification missing in WebSocket client" }, { "cve": "CVE-2018-11784", "cwe": { "id": "CWE-99", "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)" }, "discovery_date": "2018-10-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1636512" } ], "notes": [ { "category": "description", "text": "When the default servlet in Apache Tomcat versions 9.0.0.M1 to 9.0.11, 8.5.0 to 8.5.33 and 7.0.23 to 7.0.90 returned a redirect to a directory (e.g. redirecting to \u0027/foo/\u0027 when the user requested \u0027/foo\u0027) a specially crafted URL could be used to cause the redirect to be generated to any URI of the attackers choice.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Open redirect in default servlet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-35.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-35.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11784" }, { "category": "external", "summary": "RHBZ#1636512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1636512" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11784", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11784" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.91", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.91" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.34", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.34" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.12", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.12" } ], "release_date": "2018-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-22T13:42:01+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-35.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-35.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0131" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-35.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-18.redhat_18.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-31.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-35.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-35.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-35.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Open redirect in default servlet" } ] }
rhsa-2019_3892
Vulnerability from csaf_redhat
Published
2019-11-14 21:17
Modified
2024-11-05 21:36
Summary
Red Hat Security Advisory: Red Hat Fuse 7.5.0 security update
Notes
Topic
A minor version update (from 7.4 to 7.5) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[2020-04-17 update: descriptions for mutiple components fixed for the same CVE added]
Details
This release of Red Hat Fuse 7.5.0 serves as a replacement for Red Hat Fuse 7.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095)
* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485)
* infinispan: deserialization of data in XML and JSON transcoders (CVE-2018-1131)
* hadoop: arbitrary file write vulnerability / arbitrary code execution using a specially crafted zip file (CVE-2018-8009)
* jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis (CVE-2018-11307)
* jackson-databind: improper polymorphic deserialization of types from Jodd-db library (CVE-2018-12022)
* jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver (CVE-2018-12023)
* jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718)
* jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719)
* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)
* jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360)
* jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361)
* jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362)
* retrofit: Directory traversal in RequestBuilder allows manipulation of resources (CVE-2018-1000850)
* zookeeper: Information disclosure in Apache ZooKeeper (CVE-2019-0201)
* mesos: docker image code execution (CVE-2019-0204)
* netty: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
* grpc: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
* netty: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)
* grpc: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)
* netty: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)
* grpc: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)
* netty: HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)
* xstream: remote code execution due to insecure XML deserialization (regression of CVE-2013-7285) (CVE-2019-10173)
* syndesis: default CORS configuration is allow all (CVE-2019-14860)
* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)
* activemq: ActiveMQ Client Missing TLS Hostname Verification (CVE-2018-11775)
* tika: Incomplete fix allows for XML entity expansion resulting in denial of service (CVE-2018-11796)
* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class (CVE-2018-14721)
* tomcat: Host name verification missing in WebSocket client (CVE-2018-8034)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A minor version update (from 7.4 to 7.5) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[2020-04-17 update: descriptions for mutiple components fixed for the same CVE added]", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat Fuse 7.5.0 serves as a replacement for Red Hat Fuse 7.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095)\n\n* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485)\n\n* infinispan: deserialization of data in XML and JSON transcoders (CVE-2018-1131)\n\n* hadoop: arbitrary file write vulnerability / arbitrary code execution using a specially crafted zip file (CVE-2018-8009)\n\n* jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis (CVE-2018-11307)\n\n* jackson-databind: improper polymorphic deserialization of types from Jodd-db library (CVE-2018-12022)\n\n* jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver (CVE-2018-12023)\n\n* jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718)\n\n* jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719)\n\n* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)\n\n* jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360)\n\n* jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361)\n\n* jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362)\n\n* retrofit: Directory traversal in RequestBuilder allows manipulation of resources (CVE-2018-1000850)\n\n* zookeeper: Information disclosure in Apache ZooKeeper (CVE-2019-0201)\n\n* mesos: docker image code execution (CVE-2019-0204)\n\n* netty: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)\n\n* grpc: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)\n\n* netty: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)\n\n* grpc: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)\n\n* netty: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)\n\n* grpc: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)\n\n* netty: HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)\n\n* xstream: remote code execution due to insecure XML deserialization (regression of CVE-2013-7285) (CVE-2019-10173)\n\n* syndesis: default CORS configuration is allow all (CVE-2019-14860)\n\n* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)\n\n* activemq: ActiveMQ Client Missing TLS Hostname Verification (CVE-2018-11775)\n\n* tika: Incomplete fix allows for XML entity expansion resulting in denial of service (CVE-2018-11796)\n\n* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class (CVE-2018-14721)\n\n* tomcat: Host name verification missing in WebSocket client (CVE-2018-8034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3892", "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.fuse\u0026version=7.5.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.fuse\u0026version=7.5.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/" }, { "category": "external", "summary": "1506612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506612" }, { "category": "external", "summary": "1528565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528565" }, { "category": "external", "summary": "1576492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576492" }, { "category": "external", "summary": "1593018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593018" }, { "category": "external", "summary": "1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "1629083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1629083" }, { "category": "external", "summary": "1639090", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1639090" }, { "category": "external", "summary": "1663904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663904" }, { "category": "external", "summary": "1666415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666415" }, { "category": "external", "summary": "1666418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666418" }, { "category": "external", "summary": "1666423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666423" }, { "category": "external", "summary": "1666428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666428" }, { "category": "external", "summary": "1666482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666482" }, { "category": "external", "summary": "1666484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666484" }, { "category": "external", "summary": "1666489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666489" }, { "category": "external", "summary": "1671096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671096" }, { "category": "external", "summary": "1671097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671097" }, { "category": "external", "summary": "1677341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1677341" }, { "category": "external", "summary": "1692755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1692755" }, { "category": "external", "summary": "1715197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1715197" }, { "category": "external", "summary": "1722971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1722971" }, { "category": "external", "summary": "1735645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645" }, { "category": "external", "summary": "1735744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744" }, { "category": "external", "summary": "1735745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745" }, { "category": "external", "summary": "1735749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735749" }, { "category": "external", "summary": "1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "1761912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1761912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3892.json" } ], "title": "Red Hat Security Advisory: Red Hat Fuse 7.5.0 security update", "tracking": { "current_release_date": "2024-11-05T21:36:45+00:00", "generator": { "date": "2024-11-05T21:36:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3892", "initial_release_date": "2019-11-14T21:17:38+00:00", "revision_history": [ { "date": "2019-11-14T21:17:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-20T07:18:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:36:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Fuse 7.5.0", "product": { "name": "Red Hat Fuse 7.5.0", "product_id": "Red Hat Fuse 7.5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_fuse:7" } } } ], "category": "product_family", "name": "Red Hat JBoss Fuse" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Liao Xinxi" ], "organization": "NSFOCUS" } ], "cve": "CVE-2017-15095", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2017-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1506612" } ], "notes": [ { "category": "description", "text": "A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw CVE-2017-7525 by blacklisting more classes that could be used maliciously.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of jackson-databind (in Satellite 6.0 and 6.1) and candlepin (which embeds a copy of jackson-databind in Satellite 6.2) as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time:\n\nCandlepin currently uses the default type resolution configuration for the ObjectMappers it creates/uses. Nowhere in candlepin do we enable global polymorphic deserialization via enableDefaultTyping(...), therefore based on the documentation sited BZ 1462702 , candlepin should not be affected.\n\nHowever as the vulnerable software ships with the product we have marked them as vulnerable to ensure the issue is tracked.\n\nJBoss EAP 7.x only uses the vulnerable Jackson Databind library for marshalling and unmarshalling of JSON objects passed to JAX-RS webservices. Some advise about how to remain safe when using JAX-RS webservices on JBoss EAP 7.x is available here: \n\nhttps://access.redhat.com/solutions/3279231", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15095" }, { "category": "external", "summary": "RHBZ#1506612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15095", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15095" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15095", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15095" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3442891", "url": "https://access.redhat.com/solutions/3442891" } ], "release_date": "2017-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "category": "workaround", "details": "Mitigation to this problem is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat Fuse 7.5.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)" }, { "acknowledgments": [ { "names": [ "0c0c0f from 360\u89c2\u661f\u5b9e\u9a8c\u5ba4" ] } ], "cve": "CVE-2017-17485", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2017-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1528565" } ], "notes": [ { "category": "description", "text": "A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending maliciously crafted input to the readValue method of ObjectMapper. This issue extends upon the previous flaws CVE-2017-7525 and CVE-2017-15095 by blacklisting more classes that could be used maliciously.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17485" }, { "category": "external", "summary": "RHBZ#1528565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528565" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17485", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17485" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3442891", "url": "https://access.redhat.com/solutions/3442891" } ], "release_date": "2017-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)" }, { "cve": "CVE-2018-1131", "cwe": { "id": "CWE-349", "name": "Acceptance of Extraneous Untrusted Data With Trusted Data" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576492" } ], "notes": [ { "category": "description", "text": "Infinispan permits improper deserialization of trusted data via XML and JSON transcoders under certain server configurations. A user with authenticated access to the server could send a malicious object to a cache configured to accept certain types of objects, achieving code execution and possible further attacks. Versions 9.0.3.Final, 9.1.7.Final, 8.2.10.Final, 9.2.2.Final, 9.3.0.Alpha1 are believed to be affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "infinispan: deserialization of data in XML and JSON transcoders", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1131" }, { "category": "external", "summary": "RHBZ#1576492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576492" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1131", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1131" } ], "release_date": "2018-05-14T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "infinispan: deserialization of data in XML and JSON transcoders" }, { "cve": "CVE-2018-8009", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1593018" } ], "notes": [ { "category": "description", "text": "Apache Hadoop 3.1.0, 3.0.0-alpha to 3.0.2, 2.9.0 to 2.9.1, 2.8.0 to 2.8.4, 2.0.0-alpha to 2.7.6, 0.23.0 to 0.23.11 is exploitable via the zip slip vulnerability in places that accept a zip file.", "title": "Vulnerability description" }, { "category": "summary", "text": "hadoop: arbitrary file write vulnerability / arbitrary code execution using a specially crafted zip file", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of rhs-hadoop as shipped with Red Hat Gluster Storage 3. For JBoss Fuse 6.3 and 7 standalone, while they ship vulnerable artifact via camel-hbase, camel-hdfs2 (fuse 6.3) and camel-hdfs2 (fuse 7), there\u0027s no invocation on the flawed code that could lead to an unzip operation. So fuse 6.3, 7 standalone are not affected. However FIS 2.0 and Fuse 7 on OpenShift ship vulnerable artifact via maven BOM, so setting fuse as affected for this reason.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8009" }, { "category": "external", "summary": "RHBZ#1593018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593018" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8009", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8009" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8009", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8009" } ], "release_date": "2018-06-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hadoop: arbitrary file write vulnerability / arbitrary code execution using a specially crafted zip file" }, { "cve": "CVE-2018-8034", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607580" } ], "notes": [ { "category": "description", "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Host name verification missing in WebSocket client", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8034" }, { "category": "external", "summary": "RHBZ#1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Host name verification missing in WebSocket client" }, { "cve": "CVE-2018-11307", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1677341" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using MyBatis classes when using DefaultTyping. An attacker could use this flaw to achieve content exfiltration and possibly conduct further attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since Candlepin\u0027s java runtime environment does not load MyBatis classes.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not include MyBatis classes.\n\nRed Hat Fuse 6 and 7 are not directly affected by this issue, as although they do ship the vulnerable jackson-databind component, they do not enable polymorphic deserialization or default typing which are required for exploitability. Their impacts have correspondingly been reduced to Moderate. Future updates may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11307" }, { "category": "external", "summary": "RHBZ#1677341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1677341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11307", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11307" } ], "release_date": "2018-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis" }, { "cve": "CVE-2018-11775", "discovery_date": "2018-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1629083" } ], "notes": [ { "category": "description", "text": "TLS hostname verification when using the Apache ActiveMQ Client before 5.15.6 was missing which could make the client vulnerable to a MITM attack between a Java application using the ActiveMQ client and the ActiveMQ server. This is now enabled by default.", "title": "Vulnerability description" }, { "category": "summary", "text": "activemq: ActiveMQ Client Missing TLS Hostname Verification", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11775" }, { "category": "external", "summary": "RHBZ#1629083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1629083" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11775", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11775" } ], "release_date": "2018-09-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "activemq: ActiveMQ Client Missing TLS Hostname Verification" }, { "cve": "CVE-2018-11796", "cwe": { "id": "CWE-776", "name": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)" }, "discovery_date": "2018-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1639090" } ], "notes": [ { "category": "description", "text": "In Apache Tika 1.19 (CVE-2018-11761), we added an entity expansion limit for XML parsing. However, Tika reuses SAXParsers and calls reset() after each parse, which, for Xerces2 parsers, as per the documentation, removes the user-specified SecurityManager and thus removes entity expansion limits after the first parse. Apache Tika versions from 0.1 to 1.19 are therefore still vulnerable to entity expansions which can lead to a denial of service attack. Users should upgrade to 1.19.1 or later.", "title": "Vulnerability description" }, { "category": "summary", "text": "tika: Incomplete fix allows for XML entity expansion resulting in denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of tika which is embedded in the nutch package as shipped with Red Hat Satellite 5. The tika server is not exposed, as such exploitation is difficult, Red Hat Product Security has rated this issue as having security impact of Low. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11796" }, { "category": "external", "summary": "RHBZ#1639090", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1639090" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11796", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11796" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11796", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11796" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/88de8350cda9b184888ec294c813c5bd8a2081de8fd3666f8904bc05@%3Cdev.tika.apache.org%3E", "url": "https://lists.apache.org/thread.html/88de8350cda9b184888ec294c813c5bd8a2081de8fd3666f8904bc05@%3Cdev.tika.apache.org%3E" } ], "release_date": "2018-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tika: Incomplete fix allows for XML entity expansion resulting in denial of service" }, { "cve": "CVE-2018-12022", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1671097" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using Jodd DB connection classes when using DefaultTyping. An attacker could use this flaw to achieve remote code execution under certain circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization of types from Jodd-db library", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since Candlepin\u0027s java runtime environment does not load Jodd classes.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not load Jodd classes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12022" }, { "category": "external", "summary": "RHBZ#1671097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12022", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12022" } ], "release_date": "2018-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization of types from Jodd-db library" }, { "cve": "CVE-2018-12023", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1671096" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using Oracle JDBC classes when using DefaultTyping. An attacker could use this flaw to achieve remote code execution under certain circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since Candlepin\u0027s java runtime environment does not load Oracle\u0027s JDBC classes.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not load Oracle\u0027s JDBC classes.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12023" }, { "category": "external", "summary": "RHBZ#1671096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671096" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12023", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12023" } ], "release_date": "2018-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver" }, { "cve": "CVE-2018-14718", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666415" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using slf4j classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: arbitrary code execution in slf4j-ext class", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in jackson-databind involves exploiting CVE-2018-1088 against slf4j, which was fixed in Red Hat products through the errata referenced at https://access.redhat.com/security/cve/cve-2018-8088. Applications that link only slf4j versions including that fix are not vulnerable to this vulnerability.\n\nRed Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle slf4j-ext jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14718" }, { "category": "external", "summary": "RHBZ#1666415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666415" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14718", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14718" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: arbitrary code execution in slf4j-ext class" }, { "cve": "CVE-2018-14719", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666418" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using blaze classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products are not affected by this issue as they do not bundle or provide the requisite gadget jars to exploit this vulnerability:\nRed Hat Satellite 6\nRed Hat Enterprise Virtualization 4\nRed Hat Fuse 6, 7, and Fuse Integration Services 2\nRed Hat A-MQ 6", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14719" }, { "category": "external", "summary": "RHBZ#1666418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14719", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14719" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes" }, { "cve": "CVE-2018-14720", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666423" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: exfiltration/XXE in some JDK classes", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its only supported Java runtime (openJDK) doesn\u0027t bundle the com.sun.deploy.security.ruleset.DRSHelper class.\n\nRed Hat Enterprise Virtualization 4 is not affected by this issue, since its only supported Java runtime (openJDK) doesn\u0027t bundle the com.sun.deploy.security.ruleset.DRSHelper class.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14720" }, { "category": "external", "summary": "RHBZ#1666423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14720", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14720" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible \n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.5.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: exfiltration/XXE in some JDK classes" }, { "cve": "CVE-2018-14721", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666428" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle axis2-jaxws jar.\n\nRed Hat Virtualization is not affected by this issue, since its does not bundle axis2-jaxws jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14721" }, { "category": "external", "summary": "RHBZ#1666428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14721", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14721" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14721", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14721" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class" }, { "cve": "CVE-2018-19360", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666482" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the axis2-transport-jms class. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization in axis2-transport-jms class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t include axis2-transport-jms jar.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not include axis2-transport-jms jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19360" }, { "category": "external", "summary": "RHBZ#1666482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19360", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19360" } ], "release_date": "2018-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization in axis2-transport-jms class" }, { "cve": "CVE-2018-19361", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666484" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the OpenJPA class. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization in openjpa class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle openjpa jar.\n\nRed Hat Virtualization 4 is not affected by this issue, since its candlepin component doesn\u0027t bundle openjpa jar.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19361" }, { "category": "external", "summary": "RHBZ#1666484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19361", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19361" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19361", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19361" } ], "release_date": "2018-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization in openjpa class" }, { "cve": "CVE-2018-19362", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666489" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the jboss-common-core class. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization in jboss-common-core class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle jboss-common-core jar.\n\nRed Hat Virtualization 4 is not affected by this issue, since its candlepin component doesn\u0027t bundle jboss-common-core jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19362" }, { "category": "external", "summary": "RHBZ#1666489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19362", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19362" } ], "release_date": "2018-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization in jboss-common-core class" }, { "cve": "CVE-2018-1000850", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2018-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1663904" } ], "notes": [ { "category": "description", "text": "A flaw was found in Retrofit, where it allowed directory traversal via its RequestBuilder class. An attacker could use this flaw to access information or commands outside of its set permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "retrofit: Directory traversal in RequestBuilder allows manipulation of resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000850" }, { "category": "external", "summary": "RHBZ#1663904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000850", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000850" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000850", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000850" } ], "release_date": "2018-10-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "retrofit: Directory traversal in RequestBuilder allows manipulation of resources" }, { "cve": "CVE-2019-0201", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2019-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1715197" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache ZooKeeper. A lack of permission checks while retrieving ACLs allows unsalted hash values to be disclosed for unauthenticated or unprivileged users.", "title": "Vulnerability description" }, { "category": "summary", "text": "zookeeper: Information disclosure in Apache ZooKeeper", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0201" }, { "category": "external", "summary": "RHBZ#1715197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1715197" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0201", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0201" } ], "release_date": "2019-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "category": "workaround", "details": "Use an authentication method other than Digest (e.g. Kerberos) or upgrade to zookeeper 3.4.14 or later (3.5.5 or later if on the 3.5 branch). [https://zookeeper.apache.org/security.html#CVE-2019-0201]", "product_ids": [ "Red Hat Fuse 7.5.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "zookeeper: Information disclosure in Apache ZooKeeper" }, { "cve": "CVE-2019-0204", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2019-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1692755" } ], "notes": [ { "category": "description", "text": "A flaw was found in Docker image running under root user, where it is possible to overwrite the init helper binary of the container runtime or the command executor in Apache Mesos. A malicious user could use this flaw to gain root-level code execution on the host.", "title": "Vulnerability description" }, { "category": "summary", "text": "mesos: docker image code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0204" }, { "category": "external", "summary": "RHBZ#1692755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1692755" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0204", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0204" } ], "release_date": "2019-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mesos: docker image code execution" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9512", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735645" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using PING frames and queuing of response PING ACK frames, a flood attack could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using PING frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9512" }, { "category": "external", "summary": "RHBZ#1735645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9512", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg", "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using PING frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9514", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735744" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using HEADER frames with invalid HTTP headers and queuing of response RST_STREAM frames, an attacker could cause a flood resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using HEADERS frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9514" }, { "category": "external", "summary": "RHBZ#1735744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9514", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg", "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using HEADERS frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9515", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735745" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using SETTINGS frames and queuing of SETTINGS ACK frames, a flood could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of grafana(embeds gRPC) as shipped with Red Hat Ceph Storage 3 as it include the support for HTTP/2.\nThis flaw has no available mitigation for nodejs package. It will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9515" }, { "category": "external", "summary": "RHBZ#1735745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9515", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9518", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735749" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using frames with an empty payload, a flood could occur that results in excessive CPU usage and starvation of other clients. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using empty frames results in excessive resource consumption", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has no available mitigation for nodejs package. It will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9518" }, { "category": "external", "summary": "RHBZ#1735749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735749" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9518", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9518" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using empty frames results in excessive resource consumption" }, { "cve": "CVE-2019-10173", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2019-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1722971" } ], "notes": [ { "category": "description", "text": "It was found that xstream API version 1.4.10 introduced a regression for a previous deserialization flaw. If the security framework has not been initialized, it may allow a remote attacker to run arbitrary shell commands when unmarshalling XML or any supported format. This a regression of CVE-2013-7285 fixed in 1.4.7 (fixed) as of BPMS 6.0.1, the regression was introduced with xstream-1.4.10 implemented in RHPAM.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: remote code execution due to insecure XML deserialization (regression of CVE-2013-7285)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10173" }, { "category": "external", "summary": "RHBZ#1722971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1722971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10173", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10173" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10173", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10173" }, { "category": "external", "summary": "http://x-stream.github.io/changes.html#1.4.11", "url": "http://x-stream.github.io/changes.html#1.4.11" } ], "release_date": "2018-10-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xstream: remote code execution due to insecure XML deserialization (regression of CVE-2013-7285)" }, { "acknowledgments": [ { "names": [ "Jeremy Choi" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-14860", "cwe": { "id": "CWE-942", "name": "Permissive Cross-domain Policy with Untrusted Domains" }, "discovery_date": "2019-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1761912" } ], "notes": [ { "category": "description", "text": "It was found that the Syndesis configuration for Cross-Origin Resource Sharing was set to allow all origins. An attacker could use this lack of protection to conduct phishing attacks and further access unauthorized information.", "title": "Vulnerability description" }, { "category": "summary", "text": "syndesis: default CORS configuration is allow all", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14860" }, { "category": "external", "summary": "RHBZ#1761912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1761912" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14860", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14860" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14860", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14860" } ], "release_date": "2019-10-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "syndesis: default CORS configuration is allow all" }, { "cve": "CVE-2019-16869", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758619" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where whitespace before the colon in HTTP headers is mishandled. This flaw allows an attacker to cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that this vulnerability does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16869" }, { "category": "external", "summary": "RHBZ#1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16869", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869" } ], "release_date": "2019-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T21:17:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.5.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/", "product_ids": [ "Red Hat Fuse 7.5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Fuse 7.5.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.5.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers" } ] }
rhsa-2019_0451
Vulnerability from csaf_redhat
Published
2019-03-04 17:36
Modified
2024-11-05 20:58
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 5.0 Service Pack 2 security and bug fix update
Notes
Topic
An update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 and Red Hat JBoss Web Server 5.0 for RHEL 7.
Red Hat Product Security has rated this release as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 5.0 Service Pack 2 serves as a replacement for Red Hat JBoss Web Server 5.0 Service Pack 1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins (CVE-2018-8014)
* tomcat: host name verification missing in WebSocket client (CVE-2018-8034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 and Red Hat JBoss Web Server 5.0 for RHEL 7.\n\nRed Hat Product Security has rated this release as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 5.0 Service Pack 2 serves as a replacement for Red Hat JBoss Web Server 5.0 Service Pack 1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins (CVE-2018-8014)\n* tomcat: host name verification missing in WebSocket client (CVE-2018-8034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0451", "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "JWS-1069", "url": "https://issues.redhat.com/browse/JWS-1069" }, { "category": "external", "summary": "JWS-1070", "url": "https://issues.redhat.com/browse/JWS-1070" }, { "category": "external", "summary": "JWS-1071", "url": "https://issues.redhat.com/browse/JWS-1071" }, { "category": "external", "summary": "JWS-1072", "url": "https://issues.redhat.com/browse/JWS-1072" }, { "category": "external", "summary": "JWS-1073", "url": "https://issues.redhat.com/browse/JWS-1073" }, { "category": "external", "summary": "JWS-1074", "url": "https://issues.redhat.com/browse/JWS-1074" }, { "category": "external", "summary": "JWS-1080", "url": "https://issues.redhat.com/browse/JWS-1080" }, { "category": "external", "summary": "JWS-1122", "url": "https://issues.redhat.com/browse/JWS-1122" }, { "category": "external", "summary": "JWS-1123", "url": "https://issues.redhat.com/browse/JWS-1123" }, { "category": "external", "summary": "JWS-1153", "url": "https://issues.redhat.com/browse/JWS-1153" }, { "category": "external", "summary": "JWS-1160", "url": "https://issues.redhat.com/browse/JWS-1160" }, { "category": "external", "summary": "JWS-1164", "url": "https://issues.redhat.com/browse/JWS-1164" }, { "category": "external", "summary": "JWS-1281", "url": "https://issues.redhat.com/browse/JWS-1281" }, { "category": "external", "summary": "JWS-1286", "url": "https://issues.redhat.com/browse/JWS-1286" }, { "category": "external", "summary": "JWS-654", "url": "https://issues.redhat.com/browse/JWS-654" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0451.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 5.0 Service Pack 2 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:58:45+00:00", "generator": { "date": "2024-11-05T20:58:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:0451", "initial_release_date": "2019-03-04T17:36:51+00:00", "revision_history": [ { "date": "2019-03-04T17:36:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-03-04T17:36:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:58:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.0::el6" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.0::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "product": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "product_id": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-ecj@4.6.1-6.redhat_1.1.el6jws?arch=src" } } }, { "category": "product_version", "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "product": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "product_id": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-jboss-logging@3.3.1-5.Final_redhat_1.1.el6jws?arch=src" } } }, { "category": "product_version", "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "product": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "product_id": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-mod_cluster@1.4.0-9.Final_redhat_1.1.el6jws?arch=src" } } }, { "category": "product_version", "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "product": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "product_id": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-javapackages-tools@3.4.1-5.15.10.el6jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "product": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "product_id": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.7-17.redhat_16.1.el6jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "product": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "product_id": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.7-5.Final_redhat_2.1.el6jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "product": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "product_id": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.17-26.redhat_26.el6jws?arch=src" } } }, { "category": "product_version", "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "product": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "product_id": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-ecj@4.6.1-6.redhat_1.1.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "product": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "product_id": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-jboss-logging@3.3.1-5.Final_redhat_1.1.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "product": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "product_id": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-mod_cluster@1.4.0-9.Final_redhat_1.1.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "product": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "product_id": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-javapackages-tools@3.4.1-5.15.10.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "product": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "product_id": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.7-17.redhat_16.1.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "product": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "product_id": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.7-5.Final_redhat_2.1.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "product": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "product_id": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.17-26.redhat_26.el7jws?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "product": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "product_id": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-ecj@4.6.1-6.redhat_1.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "product": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "product_id": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-jboss-logging@3.3.1-5.Final_redhat_1.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "product": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "product_id": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-mod_cluster@1.4.0-9.Final_redhat_1.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "product": { "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "product_id": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-mod_cluster-tomcat@1.4.0-9.Final_redhat_1.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "product": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "product_id": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-javapackages-tools@3.4.1-5.15.10.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "product": { "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "product_id": "jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-python-javapackages@3.4.1-5.15.10.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsvc@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "product": { "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "product_id": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault-javadoc@1.1.7-5.Final_redhat_2.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "product": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "product_id": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.7-5.Final_redhat_2.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "product": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "product_id": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-ecj@4.6.1-6.redhat_1.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "product": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "product_id": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-jboss-logging@3.3.1-5.Final_redhat_1.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "product": { "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "product_id": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-mod_cluster-tomcat@1.4.0-9.Final_redhat_1.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "product": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "product_id": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-mod_cluster@1.4.0-9.Final_redhat_1.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "product": { "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "product_id": "jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-python-javapackages@3.4.1-5.15.10.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "product": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "product_id": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-javapackages-tools@3.4.1-5.15.10.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsvc@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "product": { "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "product_id": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault-javadoc@1.1.7-5.Final_redhat_2.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "product": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "product_id": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.7-5.Final_redhat_2.1.el7jws?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "product": { "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "product_id": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native-debuginfo@1.2.17-26.redhat_26.el6jws?arch=x86_64" } } }, { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "product": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "product_id": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.17-26.redhat_26.el6jws?arch=x86_64" } } }, { "category": "product_version", "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "product": { "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "product_id": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native-debuginfo@1.2.17-26.redhat_26.el7jws?arch=x86_64" } } }, { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "product": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "product_id": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.17-26.redhat_26.el7jws?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "product": { "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "product_id": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native-debuginfo@1.2.17-26.redhat_26.el6jws?arch=i686" } } }, { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "product": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "product_id": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.17-26.redhat_26.el6jws?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch" }, "product_reference": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src" }, "product_reference": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch" }, "product_reference": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src" }, "product_reference": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch" }, "product_reference": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src" }, "product_reference": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch" }, "product_reference": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src" }, "product_reference": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch" }, "product_reference": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch" }, "product_reference": "jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src" }, "product_reference": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686 as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686" }, "product_reference": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src" }, "product_reference": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64 as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64" }, "product_reference": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686 as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686" }, "product_reference": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64 as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64" }, "product_reference": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src" }, "product_reference": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch" }, "product_reference": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src" }, "product_reference": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch" }, "product_reference": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src" }, "product_reference": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch" }, "product_reference": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src" }, "product_reference": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch" }, "product_reference": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src" }, "product_reference": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch" }, "product_reference": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch" }, "product_reference": "jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src" }, "product_reference": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src" }, "product_reference": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64 as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64" }, "product_reference": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64 as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64" }, "product_reference": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src" }, "product_reference": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-8014", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1579611" } ], "notes": [ { "category": "description", "text": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8014" }, { "category": "external", "summary": "RHBZ#1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8014", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8014" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9" } ], "release_date": "2018-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-03-04T17:36:51+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "category": "workaround", "details": "When using the CORS filter, it is recommended to configure it explicitly for your environment. In particular, the combination of `cors.allowed.origins = *` and `cors.support.credentials = True` should be avoided as this can leave your application vulnerable to cross-site scripting (XSS). For details on configuring CORS filter, please refer to https://tomcat.apache.org/tomcat-7.0-doc/config/filter.html#CORS_Filter", "product_ids": [ "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins" }, { "cve": "CVE-2018-8034", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607580" } ], "notes": [ { "category": "description", "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Host name verification missing in WebSocket client", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8034" }, { "category": "external", "summary": "RHBZ#1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-03-04T17:36:51+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0451" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Host name verification missing in WebSocket client" } ] }
rhsa-2019_1162
Vulnerability from csaf_redhat
Published
2019-05-13 17:24
Modified
2024-11-05 21:04
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.22 security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 6.4.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.
This release of Red Hat JBoss Enterprise Application Platform 6.4.22 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.21, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* admin-cli: wildfly-core: Cross-site scripting (XSS) in JBoss Management
Console (CVE-2018-10934)
* dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute
which can impact the integrity of XML documents (CVE-2018-1000632)
* jbossweb: tomcat: host name verification missing in WebSocket client
(CVE-2018-8034)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
All users of Red Hat JBoss Enterprise Application Platform 6.4 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 6.4.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 6.4.22 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.21, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* admin-cli: wildfly-core: Cross-site scripting (XSS) in JBoss Management\nConsole (CVE-2018-10934)\n\n* dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute\nwhich can impact the integrity of XML documents (CVE-2018-1000632)\n\n* jbossweb: tomcat: host name verification missing in WebSocket client\n(CVE-2018-8034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.4 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1162", "url": "https://access.redhat.com/errata/RHSA-2019:1162" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/6.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/6.4/" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4" }, { "category": "external", "summary": "1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "1613428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613428" }, { "category": "external", "summary": "1615673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615673" }, { "category": "external", "summary": "1620529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620529" }, { "category": "external", "summary": "1630924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1630924" }, { "category": "external", "summary": "1630928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1630928" }, { "category": "external", "summary": "1631773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1631773" }, { "category": "external", "summary": "1643557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1643557" }, { "category": "external", "summary": "1675264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1675264" }, { "category": "external", "summary": "1691431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1691431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1162.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.22 security update", "tracking": { "current_release_date": "2024-11-05T21:04:35+00:00", "generator": { "date": "2024-11-05T21:04:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1162", "initial_release_date": "2019-05-13T17:24:40+00:00", "revision_history": [ { "date": "2019-05-13T17:24:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-13T17:24:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:04:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4", "product_id": "Red Hat JBoss Enterprise Application Platform 6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-8034", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607580" } ], "notes": [ { "category": "description", "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Host name verification missing in WebSocket client", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8034" }, { "category": "external", "summary": "RHBZ#1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-13T17:24:40+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1162" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Host name verification missing in WebSocket client" }, { "acknowledgments": [ { "names": [ "Jakub Palaczynski" ] } ], "cve": "CVE-2018-10934", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2018-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1615673" } ], "notes": [ { "category": "description", "text": "A cross-site scripting (XSS) vulnerability was found in the JBoss Management Console versions before 7.1.6.CR1, 7.1.6.GA. Users with roles that can create objects in the application can exploit this to attack other privileged users.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Cross-site scripting (XSS) in JBoss Management Console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10934" }, { "category": "external", "summary": "RHBZ#1615673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10934", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10934" } ], "release_date": "2018-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-13T17:24:40+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1162" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly-core: Cross-site scripting (XSS) in JBoss Management Console" }, { "cve": "CVE-2018-1000632", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2018-08-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1620529" } ], "notes": [ { "category": "description", "text": "dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.", "title": "Vulnerability description" }, { "category": "summary", "text": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000632" }, { "category": "external", "summary": "RHBZ#1620529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000632", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632" } ], "release_date": "2018-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-13T17:24:40+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1162" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents" } ] }
wid-sec-w-2024-0528
Vulnerability from csaf_certbund
Published
2024-02-29 23:00
Modified
2024-02-29 23:00
Summary
Dell Data Protection Advisor: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Data Protection Advisor ist eine Monitoring Lösung. Der Collector ist der lokale Agent.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Dell Data Protection Advisor ausnutzen, um beliebigen Code auszuführen, einen Denial-of-Service-Zustand herbeizuführen, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Berechtigungen zu erweitern oder einen nicht spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Data Protection Advisor ist eine Monitoring L\u00f6sung. Der Collector ist der lokale Agent.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell Data Protection Advisor ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Berechtigungen zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0528 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0528.json" }, { "category": "self", "summary": "WID-SEC-2024-0528 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0528" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-107 vom 2024-02-29", "url": "https://www.dell.com/support/kbdoc/000222618/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell Data Protection Advisor: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-29T23:00:00.000+00:00", "generator": { "date": "2024-03-01T12:07:07.687+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0528", "initial_release_date": "2024-02-29T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-29T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 19.10", "product": { "name": "Dell Data Protection Advisor \u003c 19.10", "product_id": "T033198", "product_identification_helper": { "cpe": "cpe:/a:dell:data_protection_advisor:19.10" } } } ], "category": "product_name", "name": "Data Protection Advisor" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45648", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-45648" }, { "cve": "CVE-2023-42795", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-42795" }, { "cve": "CVE-2023-41080", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-41080" }, { "cve": "CVE-2023-34055", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-34055" }, { "cve": "CVE-2023-28708", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-28708" }, { "cve": "CVE-2023-28154", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-28154" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22067", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-22067" }, { "cve": "CVE-2023-22025", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-22025" }, { "cve": "CVE-2023-20883", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20883" }, { "cve": "CVE-2023-20873", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20873" }, { "cve": "CVE-2023-20863", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20863" }, { "cve": "CVE-2023-20861", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20861" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-27772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-27772" }, { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-25881" }, { "cve": "CVE-2022-25858", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-25858" }, { "cve": "CVE-2022-22971", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22971" }, { "cve": "CVE-2022-22970", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22970" }, { "cve": "CVE-2022-22968", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22968" }, { "cve": "CVE-2022-22965", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22965" }, { "cve": "CVE-2022-22950", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22950" }, { "cve": "CVE-2021-43980", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-43980" }, { "cve": "CVE-2021-33037", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-33037" }, { "cve": "CVE-2021-30640", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-30640" }, { "cve": "CVE-2020-5421", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-5421" }, { "cve": "CVE-2020-1938", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-1938" }, { "cve": "CVE-2020-1935", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-1935" }, { "cve": "CVE-2020-13943", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-13943" }, { "cve": "CVE-2020-13935", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-13935" }, { "cve": "CVE-2020-13934", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-13934" }, { "cve": "CVE-2020-11996", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-11996" }, { "cve": "CVE-2019-2684", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-2684" }, { "cve": "CVE-2019-17563", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-17563" }, { "cve": "CVE-2019-12418", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-12418" }, { "cve": "CVE-2019-10072", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-10072" }, { "cve": "CVE-2019-0232", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-0232" }, { "cve": "CVE-2019-0221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-0221" }, { "cve": "CVE-2019-0199", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-0199" }, { "cve": "CVE-2018-8037", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-8037" }, { "cve": "CVE-2018-8034", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-8034" }, { "cve": "CVE-2018-8014", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-8014" }, { "cve": "CVE-2018-15756", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-15756" }, { "cve": "CVE-2018-1336", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1336" }, { "cve": "CVE-2018-1305", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1305" }, { "cve": "CVE-2018-1304", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1304" }, { "cve": "CVE-2018-1275", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1275" }, { "cve": "CVE-2018-1272", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1272" }, { "cve": "CVE-2018-1271", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1271" }, { "cve": "CVE-2018-1270", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1270" }, { "cve": "CVE-2018-1257", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1257" }, { "cve": "CVE-2018-1199", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1199" }, { "cve": "CVE-2018-1196", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1196" }, { "cve": "CVE-2018-11784", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-11784" }, { "cve": "CVE-2018-11040", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-11040" }, { "cve": "CVE-2018-11039", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-11039" }, { "cve": "CVE-2017-8046", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-8046" }, { "cve": "CVE-2017-7675", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-7675" }, { "cve": "CVE-2017-7674", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-7674" }, { "cve": "CVE-2017-5664", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5664" }, { "cve": "CVE-2017-5651", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5651" }, { "cve": "CVE-2017-5650", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5650" }, { "cve": "CVE-2017-5648", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5648" }, { "cve": "CVE-2017-5647", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5647" }, { "cve": "CVE-2017-18640", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-18640" }, { "cve": "CVE-2017-12617", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-12617" }, { "cve": "CVE-2016-9878", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-9878" }, { "cve": "CVE-2016-8745", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-8745" }, { "cve": "CVE-2016-8735", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-8735" }, { "cve": "CVE-2016-6817", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-6817" }, { "cve": "CVE-2016-6816", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-6816" } ] }
ghsa-46j3-r4pj-4835
Vulnerability from github
Published
2018-10-17 16:32
Modified
2024-10-21 19:06
Severity ?
Summary
The host name verification missing in Apache Tomcat
Details
The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 9.0.9" }, "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "9.0.0" }, { "fixed": "9.0.10" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "8.5.0" }, { "fixed": "8.5.32" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.0.53" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 7.0.88" }, "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "7.0.35" }, { "fixed": "7.0.90" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2018-8034" ], "database_specific": { "cwe_ids": [ "CWE-295" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T20:57:40Z", "nvd_published_at": "2018-08-01T18:29:00Z", "severity": "HIGH" }, "details": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "id": "GHSA-46j3-r4pj-4835", "modified": "2024-10-21T19:06:46Z", "published": "2018-10-17T16:32:43Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/2c522795166c930741a9cecca76797bf48cb1634" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/2835bb4e030c1c741ed0847bb3b9c3822e4fbc8a" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00047.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00001.html" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20180817-0001" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3723-1" }, { "type": "WEB", "url": "https://web.archive.org/web/20200227102810/http://www.securityfocus.com/bid/104895" }, { "type": "WEB", "url": "https://web.archive.org/web/20200517032514/http://www.securitytracker.com/id/1041374" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4281" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "type": "WEB", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "type": "WEB", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0130" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0131" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1159" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1160" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1161" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1162" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "type": "PACKAGE", "url": "https://github.com/apache/tomcat" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4%40%3Cissues.activemq.apache.org%3E" }, { "type": "WEB", "url": "http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180722091057.GA70283%40minotaur.apache.org%3E" }, { "type": "WEB", "url": "http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180722091057.GA70283@minotaur.apache.org%3E" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/104895" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1041374" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "The host name verification missing in Apache Tomcat" }
gsd-2018-8034
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-8034", "description": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "id": "GSD-2018-8034", "references": [ "https://www.suse.com/security/cve/CVE-2018-8034.html", "https://www.debian.org/security/2018/dsa-4281", "https://access.redhat.com/errata/RHSA-2019:3892", "https://access.redhat.com/errata/RHSA-2019:2205", "https://access.redhat.com/errata/RHSA-2019:1529", "https://access.redhat.com/errata/RHSA-2019:1162", "https://access.redhat.com/errata/RHSA-2019:1161", "https://access.redhat.com/errata/RHSA-2019:1160", "https://access.redhat.com/errata/RHSA-2019:1159", "https://access.redhat.com/errata/RHSA-2019:0451", "https://access.redhat.com/errata/RHSA-2019:0450", "https://access.redhat.com/errata/RHSA-2019:0131", "https://access.redhat.com/errata/RHSA-2019:0130", "https://ubuntu.com/security/CVE-2018-8034", "https://advisories.mageia.org/CVE-2018-8034.html", "https://alas.aws.amazon.com/cve/html/CVE-2018-8034.html", "https://linux.oracle.com/cve/CVE-2018-8034.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-8034" ], "details": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "id": "GSD-2018-8034", "modified": "2023-12-13T01:22:34.136985Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "DATE_PUBLIC": "2018-07-22T00:00:00", "ID": "CVE-2018-8034", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Tomcat", "version": { "version_data": [ { "version_value": "9.0.0.M1 to 9.0.9" }, { "version_value": "8.5.0 to 8.5.31" }, { "version_value": "8.0.0.RC1 to 8.0.52" }, { "version_value": "7.0.35 to 7.0.88" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Constraint Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3723-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3723-1/" }, { "name": "[www-announce] 20180722 [SECURITY] CVE-2018-8034 Apache Tomcat - Security Constraint Bypass", "refsource": "MLIST", "url": "http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180722091057.GA70283@minotaur.apache.org%3E" }, { "name": "RHSA-2019:0451", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "name": "[debian-lts-announce] 20180730 [SECURITY] [DLA 1453-1] tomcat7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00047.html" }, { "name": "DSA-4281", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4281" }, { "name": "1041374", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041374" }, { "name": "https://security.netapp.com/advisory/ntap-20180817-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180817-0001/" }, { "name": "RHSA-2019:0131", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0131" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "RHSA-2019:0130", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0130" }, { "name": "RHSA-2019:0450", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "name": "[debian-lts-announce] 20180902 [SECURITY] [DLA 1491-1] tomcat8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00001.html" }, { "name": "104895", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104895" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "RHSA-2019:1160", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1160" }, { "name": "RHSA-2019:1162", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1162" }, { "name": "RHSA-2019:1159", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1159" }, { "name": "RHSA-2019:1161", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1161" }, { "name": "RHSA-2019:1529", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "name": "[activemq-issues] 20190723 [jira] [Created] (AMQ-7249) Security Vulnerabilities in the ActiveMQ dependent jars.", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E" }, { "name": "RHSA-2019:2205", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3892", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[9.0.0,9.0.9],[8.5.0,8.5.32),[8.0.0,8.0.53),[7.0.35,7.0.88]", "affected_versions": "All versions starting from 9.0.0 up to 9.0.9, all versions starting from 8.5.0 before 8.5.32, all versions starting from 8.0.0 before 8.0.53, all versions starting from 7.0.35 up to 7.0.88", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-295", "CWE-937" ], "date": "2021-08-31", "description": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "fixed_versions": [ "9.0.10", "9.0.10", "9.0.10", "9.0.10", "8.0.53", "7.0.90" ], "identifier": "CVE-2018-8034", "identifiers": [ "GHSA-46j3-r4pj-4835", "CVE-2018-8034" ], "not_impacted": "All versions before 9.0.0, all versions after 9.0.9, all versions before 8.5.0, all versions starting from 8.5.32, all versions before 8.0.0, all versions starting from 8.0.53, all versions before 7.0.35, all versions after 7.0.88", "package_slug": "maven/org.apache.tomcat.embed/tomcat-embed-core", "pubdate": "2018-10-17", "solution": "Upgrade to versions 9.0.10, 9.0.10, 9.0.10, 9.0.10, 8.0.53, 7.0.90 or above.", "title": "Improper Certificate Validation", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "https://access.redhat.com/errata/RHSA-2019:0130", "https://access.redhat.com/errata/RHSA-2019:0131", "https://access.redhat.com/errata/RHSA-2019:0450", "https://access.redhat.com/errata/RHSA-2019:0451", "https://access.redhat.com/errata/RHSA-2019:1159", "https://access.redhat.com/errata/RHSA-2019:1160", "https://access.redhat.com/errata/RHSA-2019:1161", "https://access.redhat.com/errata/RHSA-2019:1162", "https://access.redhat.com/errata/RHSA-2019:1529", "https://access.redhat.com/errata/RHSA-2019:2205", "https://access.redhat.com/errata/RHSA-2019:3892", "https://github.com/advisories/GHSA-46j3-r4pj-4835", "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E", "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E", "https://lists.debian.org/debian-lts-announce/2018/07/msg00047.html", "https://lists.debian.org/debian-lts-announce/2018/09/msg00001.html", "https://security.netapp.com/advisory/ntap-20180817-0001/", "https://usn.ubuntu.com/3723-1/", "https://www.debian.org/security/2018/dsa-4281", "https://www.oracle.com/security-alerts/cpuapr2020.html", "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180722091057.GA70283@minotaur.apache.org%3E", "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "http://www.securityfocus.com/bid/104895", "http://www.securitytracker.com/id/1041374" ], "uuid": "198c497e-9475-4a77-b7c9-c644973303f0" }, { "affected_range": "[7.0.35,7.0.88],[8.0.0,8.0.52],[8.5.0,8.5.31],[9.0.0,9.0.9]", "affected_versions": "All versions starting from 7.0.35 up to 7.0.88, all versions starting from 8.0.0 up to 8.0.52, all versions starting from 8.5.0 up to 8.5.31, all versions starting from 9.0.0 up to 9.0.9", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-295", "CWE-937" ], "date": "2019-05-14", "description": "The host name verification when using TLS with the `WebSocket` client was missing.", "fixed_versions": [ "7.0.90", "8.0.53", "8.5.32", "9.0.10" ], "identifier": "CVE-2018-8034", "identifiers": [ "CVE-2018-8034" ], "not_impacted": "All versions before 7.0.35, all versions after 7.0.88 before 8.0.0, all versions after 8.0.52 before 8.5.0, all versions after 8.5.31 before 9.0.0, all versions after 9.0.9", "package_slug": "maven/org.apache.tomcat/tomcat", "pubdate": "2018-08-01", "solution": "Upgrade to versions 7.0.90, 8.0.53, 8.5.32, 9.0.10 or above.", "title": "Improper Certificate Validation", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "http://www.securityfocus.com/bid/104895", "http://www.securitytracker.com/id/1041374" ], "uuid": "cc79f26a-d943-4b90-96ef-a7e62dcc9406" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.0.52", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.5.31", "versionStartIncluding": "8.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.0.9", "versionStartIncluding": "9.0.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0.88", "versionStartIncluding": "7.0.35", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:retail_order_broker:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:retail_order_broker:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:retail_order_broker:15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2018-8034" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-295" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3723-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3723-1/" }, { "name": "[debian-lts-announce] 20180730 [SECURITY] [DLA 1453-1] tomcat7 security update", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00047.html" }, { "name": "1041374", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041374" }, { "name": "104895", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104895" }, { "name": "https://security.netapp.com/advisory/ntap-20180817-0001/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20180817-0001/" }, { "name": "DSA-4281", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4281" }, { "name": "[debian-lts-announce] 20180902 [SECURITY] [DLA 1491-1] tomcat8 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00001.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "RHSA-2019:0131", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0131" }, { "name": "RHSA-2019:0130", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0130" }, { "name": "RHSA-2019:0451", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "name": "RHSA-2019:0450", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "RHSA-2019:1162", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:1162" }, { "name": "RHSA-2019:1161", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:1161" }, { "name": "RHSA-2019:1160", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:1160" }, { "name": "RHSA-2019:1159", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:1159" }, { "name": "RHSA-2019:1529", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "tags": [], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "name": "RHSA-2019:2205", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "tags": [], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3892", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "name": "N/A", "refsource": "N/A", "tags": [], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "[www-announce] 20180722 [SECURITY] CVE-2018-8034 Apache Tomcat - Security Constraint Bypass", "refsource": "", "tags": [], "url": "http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180722091057.GA70283%40minotaur.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[activemq-issues] 20190723 [jira] [Created] (AMQ-7249) Security Vulnerabilities in the ActiveMQ dependent jars.", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4%40%3Cissues.activemq.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-12-08T16:41Z", "publishedDate": "2018-08-01T18:29Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.