rhsa-2007_0340
Vulnerability from csaf_redhat
Published
2007-05-08 14:53
Modified
2024-09-15 16:40
Summary
Red Hat Security Advisory: tomcat security update

Notes

Topic
Updated tomcat packages that fix multiple security issues are now available for Red Hat Application Server. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
Tomcat is a servlet container for Java Servlet and JavaServer Pages technologies. Tomcat was found to accept multiple content-length headers in a request. This could allow attackers to poison a web-cache, bypass web application firewall protection, or conduct cross-site scripting attacks. (CVE-2005-2090) Tomcat permitted various characters as path delimiters. If Tomcat was used behind certain proxies and configured to only proxy some contexts, an attacker could construct an HTTP request to work around the context restriction and potentially access non-proxied content. (CVE-2007-0450) Several applications distributed in the JSP examples displayed unfiltered values. If the JSP examples are accessible, these flaws could allow a remote attacker to perform cross-site scripting attacks. (CVE-2005-4838, CVE-2006-7195, CVE-2006-7196) The default Tomcat configuration permitted the use of insecure SSL cipher suites including the anonymous cipher suite. (CVE-2007-1858) Directory listings were enabled by default in Tomcat. Information stored unprotected under the document root was visible to anyone if the administrator did not disable directory listings. (CVE-2006-3835) It was found that generating listings of large directories was CPU intensive. An attacker could make repeated requests to obtain a directory listing of any large directory, leading to a denial of service. (CVE-2005-3510) Users should upgrade to these erratum packages which contain an update to Tomcat and the addition of backported security patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated tomcat packages that fix multiple security issues are now available\nfor Red Hat Application Server.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Tomcat is a servlet container for Java Servlet and JavaServer Pages\ntechnologies.\n\nTomcat was found to accept multiple content-length headers in a\nrequest. This could allow attackers to poison a web-cache, bypass web\napplication firewall protection, or conduct cross-site scripting attacks. \n(CVE-2005-2090)\n\nTomcat permitted various characters as path delimiters. If Tomcat was used\nbehind certain proxies and configured to only proxy some contexts, an\nattacker could construct an HTTP request to work around the context\nrestriction and potentially access non-proxied content. (CVE-2007-0450)\n\nSeveral applications distributed in the JSP examples displayed unfiltered\nvalues. If the JSP examples are accessible, these flaws could allow a\nremote attacker to perform cross-site scripting attacks. (CVE-2005-4838,\nCVE-2006-7195, CVE-2006-7196)\n\nThe default Tomcat configuration permitted the use of insecure\nSSL cipher suites including the anonymous cipher suite. (CVE-2007-1858)\n\nDirectory listings were enabled by default in Tomcat. Information stored\nunprotected under the document root was visible to anyone if the\nadministrator did not disable directory listings. (CVE-2006-3835)\n\nIt was found that generating listings of large directories was CPU\nintensive.  An attacker could make repeated requests to obtain a directory\nlisting of any large directory, leading to a denial of service. \n(CVE-2005-3510)\n\nUsers should upgrade to these erratum packages which contain an update to\nTomcat and the addition of backported security patches to resolve these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:0340",
        "url": "https://access.redhat.com/errata/RHSA-2007:0340"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://tomcat.apache.org/security-5.html",
        "url": "http://tomcat.apache.org/security-5.html"
      },
      {
        "category": "external",
        "summary": "238402",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238402"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2007/rhsa-2007_0340.json"
      }
    ],
    "title": "Red Hat Security Advisory: tomcat security update",
    "tracking": {
      "current_release_date": "2024-09-15T16:40:46+00:00",
      "generator": {
        "date": "2024-09-15T16:40:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2007:0340",
      "initial_release_date": "2007-05-08T14:53:00+00:00",
      "revision_history": [
        {
          "date": "2007-05-08T14:53:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-05-08T10:53:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:40:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Application Server 3AS",
                "product": {
                  "name": "Red Hat Application Server 3AS",
                  "product_id": "3AS-RHAPS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_server:1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Application Server 3ES",
                "product": {
                  "name": "Red Hat Application Server 3ES",
                  "product_id": "3ES-RHAPS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_server:1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Application Server 3WS",
                "product": {
                  "name": "Red Hat Application Server 3WS",
                  "product_id": "3WS-RHAPS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_server:1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Application Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
                "product": {
                  "name": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
                  "product_id": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.0.30-0jpp_5rh?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-0:5.0.30-0jpp_5rh.noarch",
                "product": {
                  "name": "tomcat5-0:5.0.30-0jpp_5rh.noarch",
                  "product_id": "tomcat5-0:5.0.30-0jpp_5rh.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5@5.0.30-0jpp_5rh?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
                "product": {
                  "name": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
                  "product_id": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-webapps@5.0.30-0jpp_5rh?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat5-0:5.0.30-0jpp_5rh.src",
                "product": {
                  "name": "tomcat5-0:5.0.30-0jpp_5rh.src",
                  "product_id": "tomcat5-0:5.0.30-0jpp_5rh.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5@5.0.30-0jpp_5rh?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3AS",
          "product_id": "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch"
        },
        "product_reference": "tomcat5-0:5.0.30-0jpp_5rh.noarch",
        "relates_to_product_reference": "3AS-RHAPS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.0.30-0jpp_5rh.src as a component of Red Hat Application Server 3AS",
          "product_id": "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src"
        },
        "product_reference": "tomcat5-0:5.0.30-0jpp_5rh.src",
        "relates_to_product_reference": "3AS-RHAPS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3AS",
          "product_id": "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch"
        },
        "product_reference": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
        "relates_to_product_reference": "3AS-RHAPS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3AS",
          "product_id": "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
        },
        "product_reference": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
        "relates_to_product_reference": "3AS-RHAPS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3ES",
          "product_id": "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch"
        },
        "product_reference": "tomcat5-0:5.0.30-0jpp_5rh.noarch",
        "relates_to_product_reference": "3ES-RHAPS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.0.30-0jpp_5rh.src as a component of Red Hat Application Server 3ES",
          "product_id": "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src"
        },
        "product_reference": "tomcat5-0:5.0.30-0jpp_5rh.src",
        "relates_to_product_reference": "3ES-RHAPS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3ES",
          "product_id": "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch"
        },
        "product_reference": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
        "relates_to_product_reference": "3ES-RHAPS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3ES",
          "product_id": "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
        },
        "product_reference": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
        "relates_to_product_reference": "3ES-RHAPS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3WS",
          "product_id": "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch"
        },
        "product_reference": "tomcat5-0:5.0.30-0jpp_5rh.noarch",
        "relates_to_product_reference": "3WS-RHAPS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.0.30-0jpp_5rh.src as a component of Red Hat Application Server 3WS",
          "product_id": "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src"
        },
        "product_reference": "tomcat5-0:5.0.30-0jpp_5rh.src",
        "relates_to_product_reference": "3WS-RHAPS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3WS",
          "product_id": "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch"
        },
        "product_reference": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
        "relates_to_product_reference": "3WS-RHAPS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3WS",
          "product_id": "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
        },
        "product_reference": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
        "relates_to_product_reference": "3WS-RHAPS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2005-2090",
      "discovery_date": "2005-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "237079"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jakarta Tomcat 5.0.19 (Coyote/1.1) and Tomcat 4.1.24 (Coyote/1.0) allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a \"Transfer-Encoding: chunked\" header and a Content-Length header, which causes Tomcat to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka \"HTTP Request Smuggling.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat multiple content-length header poisioning",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2090"
        },
        {
          "category": "external",
          "summary": "RHBZ#237079",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237079"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090"
        }
      ],
      "release_date": "2005-06-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0340"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat multiple content-length header poisioning"
    },
    {
      "cve": "CVE-2005-3510",
      "discovery_date": "2005-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "237085"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 5.5.0 to 5.5.11 allows remote attackers to cause a denial of service (CPU consumption) via a large number of simultaneous requests to list a web directory that has a large number of files.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat DoS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3510"
        },
        {
          "category": "external",
          "summary": "RHBZ#237085",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237085"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3510",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3510"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510"
        }
      ],
      "release_date": "2005-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0340"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat DoS"
    },
    {
      "cve": "CVE-2005-4838",
      "discovery_date": "2005-01-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "238401"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple cross-site scripting (XSS) vulnerabilities in the example web applications for Jakarta Tomcat 5.5.6 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) el/functions.jsp, (2) el/implicit-objects.jsp, and (3) jspx/textRotate.jspx in examples/jsp2/, as demonstrated via script in a request to snp/snoop.jsp.  NOTE: other XSS issues in the manager were simultaneously reported, but these require admin access and do not cross privilege boundaries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat manager example DoS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-4838"
        },
        {
          "category": "external",
          "summary": "RHBZ#238401",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238401"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-4838",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-4838"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-4838",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-4838"
        }
      ],
      "release_date": "2005-01-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0340"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat manager example DoS"
    },
    {
      "cve": "CVE-2006-3835",
      "discovery_date": "2006-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "237084"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 5 before 5.5.17 allows remote attackers to list directories via a semicolon (;) preceding a filename with a mapped extension, as demonstrated by URLs ending with /;index.jsp and /;help.do.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat directory listing issue",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is not a security issue in Tomcat itself, but is caused when directory listings are enabled.\n\nDetails on how to disable directory listings are available at: http://tomcat.apache.org/faq/misc.html#listing",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-3835"
        },
        {
          "category": "external",
          "summary": "RHBZ#237084",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237084"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3835",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-3835"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835"
        }
      ],
      "release_date": "2006-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0340"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat directory listing issue"
    },
    {
      "cve": "CVE-2006-7195",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2007-04-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "237081"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in implicit-objects.jsp in Apache Tomcat 5.0.0 through 5.0.30 and 5.5.0 through 5.5.17 allows remote attackers to inject arbitrary web script or HTML via certain header values.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat XSS in example webapps",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-7195"
        },
        {
          "category": "external",
          "summary": "RHBZ#237081",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237081"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7195",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-7195"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7195",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7195"
        }
      ],
      "release_date": "2007-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0340"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat XSS in example webapps"
    },
    {
      "cve": "CVE-2006-7196",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2007-04-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "238131"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in the calendar application example in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.15 allows remote attackers to inject arbitrary web script or HTML via the time parameter to cal2.jsp and possibly unspecified other vectors.  NOTE: this may be related to CVE-2006-0254.1.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat XSS in example webapps",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-7196"
        },
        {
          "category": "external",
          "summary": "RHBZ#238131",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238131"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7196",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-7196"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7196",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7196"
        }
      ],
      "release_date": "2007-04-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0340"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat XSS in example webapps"
    },
    {
      "cve": "CVE-2007-0450",
      "discovery_date": "2007-03-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "237080"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) \"/\" (slash), (2) \"\\\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat directory traversal",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-0450"
        },
        {
          "category": "external",
          "summary": "RHBZ#237080",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237080"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0450",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-0450"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450"
        }
      ],
      "release_date": "2007-03-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0340"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "tomcat directory traversal"
    },
    {
      "cve": "CVE-2007-1858",
      "discovery_date": "2007-04-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "237083"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat anonymous cipher issue",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
          "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
          "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-1858"
        },
        {
          "category": "external",
          "summary": "RHBZ#237083",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237083"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1858",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-1858"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1858",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1858"
        }
      ],
      "release_date": "2007-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src",
            "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch",
            "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0340"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat anonymous cipher issue"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...