rhsa-2007_0876
Vulnerability from csaf_redhat
Published
2007-10-11 18:21
Modified
2024-09-15 16:53
Summary
Red Hat Security Advisory: tomcat security update

Notes

Topic
Updated tomcat packages that fix multiple security issues are now available for Red Hat Application Server v2. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
Tomcat is a servlet container for Java Servlet and Java Server Pages technologies. Tomcat incorrectly handled "Accept-Language" headers that do not conform to RFC 2616. An attacker was able to perform cross-site scripting (XSS) attacks in certain applications (CVE-2007-1358). Some JSPs within the 'examples' web application did not escape user provided data. If the JSP examples were accessible, this flaw could allow a remote attacker to perform cross-site scripting attacks (CVE-2007-2449). Note: it is recommended the 'examples' web application not be installed on a production system. The Manager and Host Manager web applications did not escape user provided data. If a user is logged in to the Manager or Host Manager web application, an attacker could perform a cross-site scripting attack (CVE-2007-2450). Tomcat was found treating single quote characters -- ' -- as delimiters in cookies. This could allow remote attackers to obtain sensitive information, such as session IDs, for session hijacking attacks (CVE-2007-3382). It was reported Tomcat did not properly handle the following character sequence in a cookie: \" (a backslash followed by a double-quote). It was possible remote attackers could use this failure to obtain sensitive information, such as session IDs, for session hijacking attacks (CVE-2007-3385). A cross-site scripting (XSS) vulnerability existed in the Host Manager Servlet. This allowed remote attackers to inject arbitrary HTML and web script via crafted requests (CVE-2007-3386). Users of Tomcat should update to these erratum packages, which contain backported patches and are not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated tomcat packages that fix multiple security issues are now available\nfor Red Hat Application Server v2. \n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Tomcat is a servlet container for Java Servlet and Java Server Pages\ntechnologies.\n\nTomcat incorrectly handled \"Accept-Language\" headers that do not conform to\nRFC 2616. An attacker was able to perform cross-site scripting (XSS)\nattacks in certain applications (CVE-2007-1358).\n\nSome JSPs within the \u0027examples\u0027 web application did not escape user\nprovided data. If the JSP examples were accessible, this flaw could allow a\nremote attacker to perform cross-site scripting attacks (CVE-2007-2449).\n\nNote: it is recommended the \u0027examples\u0027 web application not be installed on\na production system.\n\nThe Manager and Host Manager web applications did not escape user provided\ndata. If a user is logged in to the Manager or Host Manager web\napplication, an attacker could perform a cross-site scripting attack\n(CVE-2007-2450). \n\nTomcat was found treating single quote characters -- \u0027 -- as delimiters in\ncookies. This could allow remote attackers to obtain sensitive information,\nsuch as session IDs, for session hijacking attacks (CVE-2007-3382).\n\nIt was reported Tomcat did not properly handle the following character\nsequence in a cookie: \\\" (a backslash followed by a double-quote). It was\npossible remote attackers could use this failure to obtain sensitive\ninformation, such as session IDs, for session hijacking attacks\n(CVE-2007-3385).\n\nA cross-site scripting (XSS) vulnerability existed in the Host Manager\nServlet. This allowed remote attackers to inject arbitrary HTML and web\nscript via crafted requests (CVE-2007-3386).\n\nUsers of Tomcat should update to these erratum packages, which contain\nbackported patches and are not vulnerable to these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:0876",
        "url": "https://access.redhat.com/errata/RHSA-2007:0876"
      },
      {
        "category": "external",
        "summary": "http://tomcat.apache.org/security-5.html",
        "url": "http://tomcat.apache.org/security-5.html"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/security/updates/classification/#moderate",
        "url": "http://www.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "244803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244803"
      },
      {
        "category": "external",
        "summary": "244804",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244804"
      },
      {
        "category": "external",
        "summary": "244808",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244808"
      },
      {
        "category": "external",
        "summary": "247972",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972"
      },
      {
        "category": "external",
        "summary": "247976",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976"
      },
      {
        "category": "external",
        "summary": "247994",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247994"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2007/rhsa-2007_0876.json"
      }
    ],
    "title": "Red Hat Security Advisory: tomcat security update",
    "tracking": {
      "current_release_date": "2024-09-15T16:53:47+00:00",
      "generator": {
        "date": "2024-09-15T16:53:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2007:0876",
      "initial_release_date": "2007-10-11T18:21:00+00:00",
      "revision_history": [
        {
          "date": "2007-10-11T18:21:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-10-11T14:21:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:53:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Application Server v2 4AS",
                "product": {
                  "name": "Red Hat Application Server v2 4AS",
                  "product_id": "4AS-RHAPS2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_server:2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Application Server v2 4ES",
                "product": {
                  "name": "Red Hat Application Server v2 4ES",
                  "product_id": "4ES-RHAPS2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_server:2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Application Server v2 4WS",
                "product": {
                  "name": "Red Hat Application Server v2 4WS",
                  "product_id": "4WS-RHAPS2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_server:2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Application Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
                "product": {
                  "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp_4rh.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
                "product": {
                  "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_id": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_4rh.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
                "product": {
                  "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp_4rh.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
                "product": {
                  "name": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_id": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
                "product": {
                  "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_4rh.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
                "product": {
                  "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_id": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_4rh.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
                "product": {
                  "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp_4rh.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
                "product": {
                  "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp_4rh.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
                "product": {
                  "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_id": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_4rh.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
                "product": {
                  "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_4rh.4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
                "product": {
                  "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_id": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp_4rh.4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat5-0:5.5.23-0jpp_4rh.4.src",
                "product": {
                  "name": "tomcat5-0:5.5.23-0jpp_4rh.4.src",
                  "product_id": "tomcat5-0:5.5.23-0jpp_4rh.4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS",
          "product_id": "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4AS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.5.23-0jpp_4rh.4.src as a component of Red Hat Application Server v2 4AS",
          "product_id": "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src"
        },
        "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.4.src",
        "relates_to_product_reference": "4AS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS",
          "product_id": "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4AS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS",
          "product_id": "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4AS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS",
          "product_id": "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4AS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS",
          "product_id": "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4AS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS",
          "product_id": "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4AS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS",
          "product_id": "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4AS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS",
          "product_id": "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4AS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS",
          "product_id": "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4AS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS",
          "product_id": "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4AS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS",
          "product_id": "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4AS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES",
          "product_id": "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4ES-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.5.23-0jpp_4rh.4.src as a component of Red Hat Application Server v2 4ES",
          "product_id": "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src"
        },
        "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.4.src",
        "relates_to_product_reference": "4ES-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES",
          "product_id": "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4ES-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES",
          "product_id": "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4ES-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES",
          "product_id": "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4ES-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES",
          "product_id": "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4ES-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES",
          "product_id": "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4ES-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES",
          "product_id": "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4ES-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES",
          "product_id": "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4ES-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES",
          "product_id": "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4ES-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES",
          "product_id": "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4ES-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES",
          "product_id": "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4ES-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS",
          "product_id": "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4WS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.5.23-0jpp_4rh.4.src as a component of Red Hat Application Server v2 4WS",
          "product_id": "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src"
        },
        "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.4.src",
        "relates_to_product_reference": "4WS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS",
          "product_id": "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4WS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS",
          "product_id": "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4WS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS",
          "product_id": "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4WS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS",
          "product_id": "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4WS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS",
          "product_id": "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4WS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS",
          "product_id": "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4WS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS",
          "product_id": "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4WS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS",
          "product_id": "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4WS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS",
          "product_id": "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4WS-RHAPS2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS",
          "product_id": "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch"
        },
        "product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
        "relates_to_product_reference": "4WS-RHAPS2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-1358",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2007-04-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "244803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in certain applications using Apache Tomcat 4.0.0 through 4.0.6 and 4.1.0 through 4.1.34 allows remote attackers to inject arbitrary web script or HTML via crafted \"Accept-Language headers that do not conform to RFC 2616\".",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat accept-language xss flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-1358"
        },
        {
          "category": "external",
          "summary": "RHBZ#244803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1358",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-1358"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358"
        }
      ],
      "release_date": "2007-06-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0876"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat accept-language xss flaw"
    },
    {
      "cve": "CVE-2007-2449",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2007-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "244804"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple cross-site scripting (XSS) vulnerabilities in certain JSP files in the examples web application in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote attackers to inject arbitrary web script or HTML via the portion of the URI after the \u0027;\u0027 character, as demonstrated by a URI containing a \"snp/snoop.jsp;\" sequence.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat examples jsp XSS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2449"
        },
        {
          "category": "external",
          "summary": "RHBZ#244804",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244804"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2449",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2449"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2449",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2449"
        }
      ],
      "release_date": "2007-06-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0876"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat examples jsp XSS"
    },
    {
      "cve": "CVE-2007-2450",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2007-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "244808"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple cross-site scripting (XSS) vulnerabilities in the (1) Manager and (2) Host Manager web applications in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote authenticated users to inject arbitrary web script or HTML via a parameter name to manager/html/upload, and other unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat host manager XSS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2450"
        },
        {
          "category": "external",
          "summary": "RHBZ#244808",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244808"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2450",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2450"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2450",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2450"
        }
      ],
      "release_date": "2007-06-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0876"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat host manager XSS"
    },
    {
      "cve": "CVE-2007-3382",
      "discovery_date": "2007-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "247972"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 treats single quotes (\"\u0027\") as delimiters in cookies, which might cause sensitive information such as session IDs to be leaked and allow remote attackers to conduct session hijacking attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat handling of cookies",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3382"
        },
        {
          "category": "external",
          "summary": "RHBZ#247972",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3382",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3382"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382"
        }
      ],
      "release_date": "2007-08-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0876"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat handling of cookies"
    },
    {
      "cve": "CVE-2007-3385",
      "discovery_date": "2007-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "247976"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 does not properly handle the \\\" character sequence in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat handling of cookie values",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3385"
        },
        {
          "category": "external",
          "summary": "RHBZ#247976",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3385",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3385"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385"
        }
      ],
      "release_date": "2007-08-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0876"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat handling of cookie values"
    },
    {
      "cve": "CVE-2007-3386",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2007-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "247994"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat 6.0.0 to 6.0.13 and 5.5.0 to 5.5.24 allows remote attackers to inject arbitrary HTML and web script via crafted requests, as demonstrated using the aliases parameter to an html/add action.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat host manager xss",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
          "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
          "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3386"
        },
        {
          "category": "external",
          "summary": "RHBZ#247994",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247994"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3386",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3386"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3386",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3386"
        }
      ],
      "release_date": "2007-08-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src",
            "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch",
            "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0876"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat host manager xss"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...