rhsa-2007_1069
Vulnerability from csaf_redhat
Published
2007-11-26 13:56
Modified
2024-09-15 16:53
Summary
Red Hat Security Advisory: tomcat security update for Red Hat Network Satellite Server

Notes

Topic
Updated tomcat packages that fix multiple security issues are now available for Red Hat Network Satellite Server. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
Tomcat is a servlet container for Java Servlet and JavaServer Pages technologies. It was reported Tomcat did not properly handle the following character sequence in a cookie: \" (a backslash followed by a double-quote). It was possible remote attackers could use this failure to obtain sensitive information, such as session IDs, for session hijacking attacks (CVE-2007-3385). Tomcat was found treating single quote characters -- ' -- as delimiters in cookies. This could allow remote attackers to obtain sensitive information, such as session IDs, for session hijacking attacks (CVE-2007-3382). The default Tomcat configuration permitted the use of insecure SSL cipher suites including the anonymous cipher suite. (CVE-2007-1858) Tomcat permitted various characters as path delimiters. If Tomcat was used behind certain proxies and configured to only proxy some contexts, an attacker could construct an HTTP request to work around the context restriction and potentially access non-proxied content. (CVE-2007-0450) Directory listings were enabled by default in Tomcat. Information stored unprotected under the document root was visible to anyone if the administrator did not disable directory listings. (CVE-2006-3835) It was found that generating listings of large directories was CPU intensive. An attacker could make repeated requests to obtain a directory listing of any large directory, leading to a denial of service. (CVE-2005-3510) Tomcat was found to accept multiple content-length headers in a request. This could allow attackers to poison a web-cache, bypass web application firewall protection, or conduct cross-site scripting attacks. (CVE-2005-2090) Users should upgrade to these erratum packages which contain an update to Tomcat that resolves these issues, and add the tyrex and jakarta-commons-pool packages which are required dependencies of the new Tomcat version.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated tomcat packages that fix multiple security issues are now available\nfor Red Hat Network Satellite Server. \n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Tomcat is a servlet container for Java Servlet and JavaServer Pages\ntechnologies.\n\nIt was reported Tomcat did not properly handle the following character\nsequence in a cookie: \\\" (a backslash followed by a double-quote). It was\npossible remote attackers could use this failure to obtain sensitive\ninformation, such as session IDs, for session hijacking attacks\n(CVE-2007-3385). \n\nTomcat was found treating single quote characters -- \u0027 -- as delimiters in\ncookies. This could allow remote attackers to obtain sensitive information,\nsuch as session IDs, for session hijacking attacks (CVE-2007-3382).\n\nThe default Tomcat configuration permitted the use of insecure\nSSL cipher suites including the anonymous cipher suite. (CVE-2007-1858)\n\nTomcat permitted various characters as path delimiters. If Tomcat was used\nbehind certain proxies and configured to only proxy some contexts, an\nattacker could construct an HTTP request to work around the context\nrestriction and potentially access non-proxied content. (CVE-2007-0450)\n\nDirectory listings were enabled by default in Tomcat. Information stored\nunprotected under the document root was visible to anyone if the\nadministrator did not disable directory listings. (CVE-2006-3835)\n\nIt was found that generating listings of large directories was CPU\nintensive. An attacker could make repeated requests to obtain a directory\nlisting of any large directory, leading to a denial of service.\n(CVE-2005-3510) \n\nTomcat was found to accept multiple content-length headers in a\nrequest. This could allow attackers to poison a web-cache, bypass web\napplication firewall protection, or conduct cross-site scripting attacks.\n(CVE-2005-2090)\n\nUsers should upgrade to these erratum packages which contain an update to\nTomcat that resolves these issues, and add the tyrex and\njakarta-commons-pool packages which are required dependencies of the new\nTomcat version.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:1069",
        "url": "https://access.redhat.com/errata/RHSA-2007:1069"
      },
      {
        "category": "external",
        "summary": "http://tomcat.apache.org/security-5.html",
        "url": "http://tomcat.apache.org/security-5.html"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/security/updates/classification/#moderate",
        "url": "http://www.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "237079",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237079"
      },
      {
        "category": "external",
        "summary": "237080",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237080"
      },
      {
        "category": "external",
        "summary": "237083",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237083"
      },
      {
        "category": "external",
        "summary": "237084",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237084"
      },
      {
        "category": "external",
        "summary": "237085",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237085"
      },
      {
        "category": "external",
        "summary": "247972",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972"
      },
      {
        "category": "external",
        "summary": "247976",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2007/rhsa-2007_1069.json"
      }
    ],
    "title": "Red Hat Security Advisory: tomcat security update for Red Hat Network Satellite Server",
    "tracking": {
      "current_release_date": "2024-09-15T16:53:56+00:00",
      "generator": {
        "date": "2024-09-15T16:53:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2007:1069",
      "initial_release_date": "2007-11-26T13:56:00+00:00",
      "revision_history": [
        {
          "date": "2007-11-26T13:56:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-11-26T08:56:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:53:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Satellite v 4.2 (RHEL v.4 AS)",
                "product": {
                  "name": "Red Hat Satellite v 4.2 (RHEL v.4 AS)",
                  "product_id": "4AS-RHNSAT4.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_satellite:4.2::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite 5.0 (RHEL v.4 AS)",
                "product": {
                  "name": "Red Hat Satellite 5.0 (RHEL v.4 AS)",
                  "product_id": "4AS-RHNSAT5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_satellite:5.0:el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite v 4.0 (RHEL v.4 AS)",
                "product": {
                  "name": "Red Hat Satellite v 4.0 (RHEL v.4 AS)",
                  "product_id": "4AS-RHNSAT4.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_satellite:4.0::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite v 4.2 (RHEL v.3 AS)",
                "product": {
                  "name": "Red Hat Satellite v 4.2 (RHEL v.3 AS)",
                  "product_id": "3AS-RHNSAT4.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_satellite:4.2::el3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite v 4.0 (RHEL v.3 AS)",
                "product": {
                  "name": "Red Hat Satellite v 4.0 (RHEL v.3 AS)",
                  "product_id": "3AS-RHNSAT4.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_satellite:4.0::el3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite v 4.1 (RHEL v.4 AS)",
                "product": {
                  "name": "Red Hat Satellite v 4.1 (RHEL v.4 AS)",
                  "product_id": "4AS-RHNSAT4.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_satellite:4.1::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite v 4.1 (RHEL v.3 AS)",
                "product": {
                  "name": "Red Hat Satellite v 4.1 (RHEL v.3 AS)",
                  "product_id": "3AS-RHNSAT4.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_satellite:4.1::el3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Satellite"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch",
                "product": {
                  "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch",
                  "product_id": "tomcat5-0:5.0.30-0jpp_6rh.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5@5.0.30-0jpp_6rh?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
                "product": {
                  "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
                  "product_id": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-pool@1.2-2jpp_2rh?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tyrex-0:1.0.1-2jpp_2rh.noarch",
                "product": {
                  "name": "tyrex-0:1.0.1-2jpp_2rh.noarch",
                  "product_id": "tyrex-0:1.0.1-2jpp_2rh.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tyrex@1.0.1-2jpp_2rh?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.0 (RHEL v.3 AS)",
          "product_id": "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch"
        },
        "product_reference": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
        "relates_to_product_reference": "3AS-RHNSAT4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch as a component of Red Hat Satellite v 4.0 (RHEL v.3 AS)",
          "product_id": "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch"
        },
        "product_reference": "tomcat5-0:5.0.30-0jpp_6rh.noarch",
        "relates_to_product_reference": "3AS-RHNSAT4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tyrex-0:1.0.1-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.0 (RHEL v.3 AS)",
          "product_id": "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch"
        },
        "product_reference": "tyrex-0:1.0.1-2jpp_2rh.noarch",
        "relates_to_product_reference": "3AS-RHNSAT4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.1 (RHEL v.3 AS)",
          "product_id": "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch"
        },
        "product_reference": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
        "relates_to_product_reference": "3AS-RHNSAT4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch as a component of Red Hat Satellite v 4.1 (RHEL v.3 AS)",
          "product_id": "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch"
        },
        "product_reference": "tomcat5-0:5.0.30-0jpp_6rh.noarch",
        "relates_to_product_reference": "3AS-RHNSAT4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tyrex-0:1.0.1-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.1 (RHEL v.3 AS)",
          "product_id": "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch"
        },
        "product_reference": "tyrex-0:1.0.1-2jpp_2rh.noarch",
        "relates_to_product_reference": "3AS-RHNSAT4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)",
          "product_id": "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch"
        },
        "product_reference": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
        "relates_to_product_reference": "3AS-RHNSAT4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)",
          "product_id": "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch"
        },
        "product_reference": "tomcat5-0:5.0.30-0jpp_6rh.noarch",
        "relates_to_product_reference": "3AS-RHNSAT4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tyrex-0:1.0.1-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)",
          "product_id": "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch"
        },
        "product_reference": "tyrex-0:1.0.1-2jpp_2rh.noarch",
        "relates_to_product_reference": "3AS-RHNSAT4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.0 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch"
        },
        "product_reference": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
        "relates_to_product_reference": "4AS-RHNSAT4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch as a component of Red Hat Satellite v 4.0 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch"
        },
        "product_reference": "tomcat5-0:5.0.30-0jpp_6rh.noarch",
        "relates_to_product_reference": "4AS-RHNSAT4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tyrex-0:1.0.1-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.0 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch"
        },
        "product_reference": "tyrex-0:1.0.1-2jpp_2rh.noarch",
        "relates_to_product_reference": "4AS-RHNSAT4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.1 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch"
        },
        "product_reference": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
        "relates_to_product_reference": "4AS-RHNSAT4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch as a component of Red Hat Satellite v 4.1 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch"
        },
        "product_reference": "tomcat5-0:5.0.30-0jpp_6rh.noarch",
        "relates_to_product_reference": "4AS-RHNSAT4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tyrex-0:1.0.1-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.1 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch"
        },
        "product_reference": "tyrex-0:1.0.1-2jpp_2rh.noarch",
        "relates_to_product_reference": "4AS-RHNSAT4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch"
        },
        "product_reference": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
        "relates_to_product_reference": "4AS-RHNSAT4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch"
        },
        "product_reference": "tomcat5-0:5.0.30-0jpp_6rh.noarch",
        "relates_to_product_reference": "4AS-RHNSAT4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tyrex-0:1.0.1-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch"
        },
        "product_reference": "tyrex-0:1.0.1-2jpp_2rh.noarch",
        "relates_to_product_reference": "4AS-RHNSAT4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch"
        },
        "product_reference": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
        "relates_to_product_reference": "4AS-RHNSAT5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch"
        },
        "product_reference": "tomcat5-0:5.0.30-0jpp_6rh.noarch",
        "relates_to_product_reference": "4AS-RHNSAT5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tyrex-0:1.0.1-2jpp_2rh.noarch as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch"
        },
        "product_reference": "tyrex-0:1.0.1-2jpp_2rh.noarch",
        "relates_to_product_reference": "4AS-RHNSAT5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2005-2090",
      "discovery_date": "2005-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "237079"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jakarta Tomcat 5.0.19 (Coyote/1.1) and Tomcat 4.1.24 (Coyote/1.0) allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a \"Transfer-Encoding: chunked\" header and a Content-Length header, which causes Tomcat to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka \"HTTP Request Smuggling.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat multiple content-length header poisioning",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2090"
        },
        {
          "category": "external",
          "summary": "RHBZ#237079",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237079"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090"
        }
      ],
      "release_date": "2005-06-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update is available via Red Hat Network.  Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
          "product_ids": [
            "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1069"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat multiple content-length header poisioning"
    },
    {
      "cve": "CVE-2005-3510",
      "discovery_date": "2005-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "237085"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 5.5.0 to 5.5.11 allows remote attackers to cause a denial of service (CPU consumption) via a large number of simultaneous requests to list a web directory that has a large number of files.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat DoS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3510"
        },
        {
          "category": "external",
          "summary": "RHBZ#237085",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237085"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3510",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3510"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510"
        }
      ],
      "release_date": "2005-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update is available via Red Hat Network.  Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
          "product_ids": [
            "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1069"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat DoS"
    },
    {
      "cve": "CVE-2006-3835",
      "discovery_date": "2006-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "237084"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 5 before 5.5.17 allows remote attackers to list directories via a semicolon (;) preceding a filename with a mapped extension, as demonstrated by URLs ending with /;index.jsp and /;help.do.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat directory listing issue",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is not a security issue in Tomcat itself, but is caused when directory listings are enabled.\n\nDetails on how to disable directory listings are available at: http://tomcat.apache.org/faq/misc.html#listing",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-3835"
        },
        {
          "category": "external",
          "summary": "RHBZ#237084",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237084"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3835",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-3835"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835"
        }
      ],
      "release_date": "2006-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update is available via Red Hat Network.  Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
          "product_ids": [
            "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1069"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat directory listing issue"
    },
    {
      "cve": "CVE-2007-0450",
      "discovery_date": "2007-03-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "237080"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) \"/\" (slash), (2) \"\\\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat directory traversal",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-0450"
        },
        {
          "category": "external",
          "summary": "RHBZ#237080",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237080"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0450",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-0450"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450"
        }
      ],
      "release_date": "2007-03-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update is available via Red Hat Network.  Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
          "product_ids": [
            "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1069"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "tomcat directory traversal"
    },
    {
      "cve": "CVE-2007-1858",
      "discovery_date": "2007-04-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "237083"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat anonymous cipher issue",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-1858"
        },
        {
          "category": "external",
          "summary": "RHBZ#237083",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237083"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1858",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-1858"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1858",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1858"
        }
      ],
      "release_date": "2007-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update is available via Red Hat Network.  Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
          "product_ids": [
            "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1069"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat anonymous cipher issue"
    },
    {
      "cve": "CVE-2007-3382",
      "discovery_date": "2007-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "247972"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 treats single quotes (\"\u0027\") as delimiters in cookies, which might cause sensitive information such as session IDs to be leaked and allow remote attackers to conduct session hijacking attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat handling of cookies",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3382"
        },
        {
          "category": "external",
          "summary": "RHBZ#247972",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3382",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3382"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382"
        }
      ],
      "release_date": "2007-08-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update is available via Red Hat Network.  Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
          "product_ids": [
            "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1069"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat handling of cookies"
    },
    {
      "cve": "CVE-2007-3385",
      "discovery_date": "2007-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "247976"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 does not properly handle the \\\" character sequence in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat handling of cookie values",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
          "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
          "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch",
          "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3385"
        },
        {
          "category": "external",
          "summary": "RHBZ#247976",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3385",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3385"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385"
        }
      ],
      "release_date": "2007-08-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update is available via Red Hat Network.  Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
          "product_ids": [
            "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch",
            "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch",
            "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch",
            "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1069"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat handling of cookie values"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...