rhsa-2009_1145
Vulnerability from csaf_redhat
Published
2009-07-06 11:41
Modified
2024-09-15 17:56
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP05 update

Notes

Topic
Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix various issues are now available for Red Hat Enterprise Linux 5 as JBEAP 4.3.0.CP05. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 5 serves as a replacement to JBEAP 4.3.0.CP04. These updated packages include bug fixes and enhancements which are detailed in the release notes. The link to the release notes is available below in the References section of this errata. The following security issues are also fixed with this release: It was discovered that request dispatchers did not properly normalize user requests that have trailing query strings, allowing remote attackers to send specially-crafted requests that would cause an information leak. (CVE-2008-5515) It was discovered that the error checking methods of certain authentication classes did not have sufficient error checking, allowing remote attackers to enumerate (via brute force methods) usernames registered with applications deployed on JBossWeb when FORM-based authentication was used. (CVE-2009-0580) It was discovered that web applications containing their own XML parsers could replace the XML parser JBossWeb uses to parse configuration files. A malicious web application running on a JBossWeb instance could read or, potentially, modify the configuration and XML-based data of other web applications deployed on the same JBossWeb instance. (CVE-2009-0783) Warning: before applying this update, please back up the JBEAP "server/[configuration]/deploy/" directory, and any other customized configuration files. All users of JBEAP 4.3 on Red Hat Enterprise Linux 5 are advised to upgrade to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix\nvarious issues are now available for Red Hat Enterprise Linux 5 as JBEAP\n4.3.0.CP05.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nThis release of JBEAP for Red Hat Enterprise Linux 5 serves as a\nreplacement to JBEAP 4.3.0.CP04.\n\nThese updated packages include bug fixes and enhancements which are\ndetailed in the release notes. The link to the release notes is available\nbelow in the References section of this errata.\n\nThe following security issues are also fixed with this release:\n\nIt was discovered that request dispatchers did not properly normalize user\nrequests that have trailing query strings, allowing remote attackers to\nsend specially-crafted requests that would cause an information leak.\n(CVE-2008-5515)\n\nIt was discovered that the error checking methods of certain authentication\nclasses did not have sufficient error checking, allowing remote attackers\nto enumerate (via brute force methods) usernames registered with\napplications deployed on JBossWeb when FORM-based authentication was used.\n(CVE-2009-0580)\n\nIt was discovered that web applications containing their own XML parsers\ncould replace the XML parser JBossWeb uses to parse configuration files. A\nmalicious web application running on a JBossWeb instance could read or,\npotentially, modify the configuration and XML-based data of other web\napplications deployed on the same JBossWeb instance. (CVE-2009-0783)\n\nWarning: before applying this update, please back up the JBEAP\n\"server/[configuration]/deploy/\" directory, and any other customized\nconfiguration files.\n\nAll users of JBEAP 4.3 on Red Hat Enterprise Linux 5 are advised to upgrade\nto these updated packages.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:1145",
        "url": "https://access.redhat.com/errata/RHSA-2009:1145"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3.0.cp05/html-single/Release_Notes/index.html",
        "url": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3.0.cp05/html-single/Release_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/security/updates/classification/#important",
        "url": "http://www.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "499602",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499602"
      },
      {
        "category": "external",
        "summary": "503978",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978"
      },
      {
        "category": "external",
        "summary": "504153",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153"
      },
      {
        "category": "external",
        "summary": "504753",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2009/rhsa-2009_1145.json"
      }
    ],
    "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP05 update",
    "tracking": {
      "current_release_date": "2024-09-15T17:56:46+00:00",
      "generator": {
        "date": "2024-09-15T17:56:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2009:1145",
      "initial_release_date": "2009-07-06T11:41:00+00:00",
      "revision_history": [
        {
          "date": "2009-07-06T11:41:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-07-06T07:41:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T17:56:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
                  "product_id": "5Server-JBEAP-4.3.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.src",
                "product": {
                  "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.src",
                  "product_id": "jakarta-slide-webdavclient-0:2.1-9.2.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-slide-webdavclient@2.1-9.2.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src",
                "product": {
                  "name": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src",
                  "product_id": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.11.1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src",
                "product": {
                  "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src",
                  "product_id": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-cache@1.4.1-6.SP13.1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src",
                "product": {
                  "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src",
                  "product_id": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-spi@1.0.0-1.GA_CP02.1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jgroups-1:2.4.6-1.ep1.el5.src",
                "product": {
                  "name": "jgroups-1:2.4.6-1.ep1.el5.src",
                  "product_id": "jgroups-1:2.4.6-1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jgroups@2.4.6-1.ep1.el5?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src",
                "product": {
                  "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src",
                  "product_id": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-2.GA_CP04.1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src",
                "product": {
                  "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src",
                  "product_id": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-framework@2.0.1-1.GA_CP04.2.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src",
                "product": {
                  "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src",
                  "product_id": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.2.3-1.SP5_CP05.1jpp.ep1.1.el5?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src",
                "product": {
                  "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src",
                  "product_id": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@2.0.0-6.CP11.0jpp.ep1.1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src",
                "product": {
                  "name": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src",
                  "product_id": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws@2.0.1-3.SP2_CP06.3.1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src",
                "product": {
                  "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src",
                  "product_id": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-2.SP3_CP08.1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src",
                "product": {
                  "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src",
                  "product_id": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-remoting-0:2.2.3-2.ep1.el5.src",
                "product": {
                  "name": "jboss-remoting-0:2.2.3-2.ep1.el5.src",
                  "product_id": "jboss-remoting-0:2.2.3-2.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-2.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src",
                "product": {
                  "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src",
                  "product_id": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-commons-annotations@3.0.0-1jpp.ep1.5.2.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src",
                "product": {
                  "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src",
                  "product_id": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-1.10.1GA_CP01.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src",
                "product": {
                  "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src",
                  "product_id": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-entitymanager@3.3.2-2.4.1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src",
                "product": {
                  "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src",
                  "product_id": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-validator@3.0.0-1jpp.ep1.8.3.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src",
                "product": {
                  "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src",
                  "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src",
                "product": {
                  "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src",
                  "product_id": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-5.GA_CP05.ep1.2.1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src",
                "product": {
                  "name": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src",
                  "product_id": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas@4.3.0-4.GA_CP05.6.1.ep1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch",
                "product": {
                  "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch",
                  "product_id": "jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-slide-webdavclient@2.1-9.2.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch",
                "product": {
                  "name": "glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch",
                  "product_id": "glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb-javadoc@2.1.4-1.11.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch",
                "product": {
                  "name": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch",
                  "product_id": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.11.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch",
                "product": {
                  "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch",
                  "product_id": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-cache@1.4.1-6.SP13.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch",
                "product": {
                  "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch",
                  "product_id": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-spi@1.0.0-1.GA_CP02.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jgroups-1:2.4.6-1.ep1.el5.noarch",
                "product": {
                  "name": "jgroups-1:2.4.6-1.ep1.el5.noarch",
                  "product_id": "jgroups-1:2.4.6-1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jgroups@2.4.6-1.ep1.el5?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch",
                "product": {
                  "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch",
                  "product_id": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-2.GA_CP04.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch",
                "product": {
                  "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch",
                  "product_id": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-framework@2.0.1-1.GA_CP04.2.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch",
                "product": {
                  "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch",
                  "product_id": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.2.3-1.SP5_CP05.1jpp.ep1.1.el5?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch",
                "product": {
                  "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch",
                  "product_id": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@2.0.0-6.CP11.0jpp.ep1.1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
                "product": {
                  "name": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
                  "product_id": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws@2.0.1-3.SP2_CP06.3.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
                "product": {
                  "name": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
                  "product_id": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-native42@2.0.1-3.SP2_CP06.3.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch",
                "product": {
                  "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch",
                  "product_id": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-2.SP3_CP08.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
                "product": {
                  "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
                  "product_id": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
                "product": {
                  "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
                  "product_id": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-javadoc@3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-remoting-0:2.2.3-2.ep1.el5.noarch",
                "product": {
                  "name": "jboss-remoting-0:2.2.3-2.ep1.el5.noarch",
                  "product_id": "jboss-remoting-0:2.2.3-2.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-2.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
                "product": {
                  "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
                  "product_id": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-commons-annotations-javadoc@3.0.0-1jpp.ep1.5.2.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
                "product": {
                  "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
                  "product_id": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-commons-annotations@3.0.0-1jpp.ep1.5.2.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
                "product": {
                  "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
                  "product_id": "hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-annotations-javadoc@3.3.1-1.10.1GA_CP01.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
                "product": {
                  "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
                  "product_id": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-1.10.1GA_CP01.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch",
                "product": {
                  "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch",
                  "product_id": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-entitymanager@3.3.2-2.4.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch",
                "product": {
                  "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch",
                  "product_id": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-entitymanager-javadoc@3.3.2-2.4.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
                "product": {
                  "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
                  "product_id": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-validator@3.0.0-1jpp.ep1.8.3.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
                "product": {
                  "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
                  "product_id": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-validator-javadoc@3.0.0-1jpp.ep1.8.3.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
                "product": {
                  "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
                  "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
                "product": {
                  "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
                  "product_id": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam-docs@1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
                "product": {
                  "name": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
                  "product_id": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-eap-docs-examples@4.3.0-5.GA_CP05.ep1.2.1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
                "product": {
                  "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
                  "product_id": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-5.GA_CP05.ep1.2.1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
                "product": {
                  "name": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
                  "product_id": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas@4.3.0-4.GA_CP05.6.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
                "product": {
                  "name": "jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
                  "product_id": "jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-client@4.3.0-4.GA_CP05.6.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
                "product": {
                  "name": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
                  "product_id": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-4.3.0.GA_CP05-bin@4.3.0-4.GA_CP05.6.1.ep1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch"
        },
        "product_reference": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src"
        },
        "product_reference": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch"
        },
        "product_reference": "glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch"
        },
        "product_reference": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src"
        },
        "product_reference": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch"
        },
        "product_reference": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src"
        },
        "product_reference": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch"
        },
        "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch"
        },
        "product_reference": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src"
        },
        "product_reference": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch"
        },
        "product_reference": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch"
        },
        "product_reference": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src"
        },
        "product_reference": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch"
        },
        "product_reference": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch"
        },
        "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch"
        },
        "product_reference": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src"
        },
        "product_reference": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch"
        },
        "product_reference": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch"
        },
        "product_reference": "jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src"
        },
        "product_reference": "jakarta-slide-webdavclient-0:2.1-9.2.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch"
        },
        "product_reference": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src"
        },
        "product_reference": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch"
        },
        "product_reference": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src"
        },
        "product_reference": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remoting-0:2.2.3-2.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch"
        },
        "product_reference": "jboss-remoting-0:2.2.3-2.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remoting-0:2.2.3-2.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src"
        },
        "product_reference": "jboss-remoting-0:2.2.3-2.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch"
        },
        "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src"
        },
        "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch"
        },
        "product_reference": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch"
        },
        "product_reference": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src"
        },
        "product_reference": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch"
        },
        "product_reference": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch"
        },
        "product_reference": "jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch"
        },
        "product_reference": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src"
        },
        "product_reference": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch"
        },
        "product_reference": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src"
        },
        "product_reference": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch"
        },
        "product_reference": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src"
        },
        "product_reference": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch"
        },
        "product_reference": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src"
        },
        "product_reference": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch"
        },
        "product_reference": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src"
        },
        "product_reference": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch"
        },
        "product_reference": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch"
        },
        "product_reference": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src"
        },
        "product_reference": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jgroups-1:2.4.6-1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch"
        },
        "product_reference": "jgroups-1:2.4.6-1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jgroups-1:2.4.6-1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src"
        },
        "product_reference": "jgroups-1:2.4.6-1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch"
        },
        "product_reference": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src"
        },
        "product_reference": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch"
        },
        "product_reference": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2008-5515",
      "discovery_date": "2009-06-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "504753"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat request dispatcher information disclosure vulnerability",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
          "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch",
          "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src",
          "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src",
          "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-5515"
        },
        {
          "category": "external",
          "summary": "RHBZ#504753",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5515",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515"
        }
      ],
      "release_date": "2009-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
            "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch",
            "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src",
            "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1145"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "tomcat request dispatcher information disclosure vulnerability"
    },
    {
      "cve": "CVE-2009-0580",
      "discovery_date": "2009-06-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "503978"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when FORM authentication is used, allows remote attackers to enumerate valid usernames via requests to /j_security_check with malformed URL encoding of passwords, related to improper error checking in the (1) MemoryRealm, (2) DataSourceRealm, and (3) JDBCRealm authentication realms, as demonstrated by a % (percent) value for the j_password parameter.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat6 Information disclosure in authentication classes",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
          "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch",
          "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src",
          "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src",
          "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0580"
        },
        {
          "category": "external",
          "summary": "RHBZ#503978",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0580",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0580"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580"
        }
      ],
      "release_date": "2009-06-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
            "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch",
            "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src",
            "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1145"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
            "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch",
            "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src",
            "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat6 Information disclosure in authentication classes"
    },
    {
      "cve": "CVE-2009-0783",
      "discovery_date": "2009-06-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "504153"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat XML parser information disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
          "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch",
          "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src",
          "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src",
          "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0783"
        },
        {
          "category": "external",
          "summary": "RHBZ#504153",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0783",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0783"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783"
        }
      ],
      "release_date": "2009-06-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
            "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch",
            "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src",
            "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1145"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 1.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch",
            "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch",
            "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src",
            "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat XML parser information disclosure"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...