rhsa-2012_0076
Vulnerability from csaf_redhat
Published
2012-01-31 22:56
Modified
2024-09-15 19:35
Summary
Red Hat Security Advisory: jbossweb security update

Notes

Topic
Updated jbossweb packages that fix multiple security issues are now available for JBoss Enterprise Web Platform 5.1.2 for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
JBoss Web is a web container based on Apache Tomcat. It provides a single deployment platform for the JavaServer Pages (JSP) and Java Servlet technologies. A flaw was found in the way JBoss Web handled UTF-8 surrogate pair characters. If JBoss Web was hosting an application with UTF-8 character encoding enabled, or that included user-supplied UTF-8 strings in a response, a remote attacker could use this flaw to cause a denial of service (infinite loop) on the JBoss Web server. (CVE-2011-4610) It was found that the Java hashCode() method implementation was susceptible to predictable hash collisions. A remote attacker could use this flaw to cause JBoss Web to use an excessive amount of CPU time by sending an HTTP request with a large number of parameters whose names map to the same hash value. This update introduces a limit on the number of parameters and headers processed per request to mitigate this issue. The default limit is 512 for parameters and 128 for headers. These defaults can be changed by setting the "-Dorg.apache.tomcat.util.http.Parameters.MAX_COUNT=x" and "-Dorg.apache.tomcat.util.http.MimeHeaders.MAX_COUNT=x" system properties as JAVA_OPTS entries in "jboss-as-web/bin/run.conf". (CVE-2011-4858) It was found that JBoss Web did not handle large numbers of parameters and large parameter values efficiently. A remote attacker could make a JBoss Web server use an excessive amount of CPU time by sending an HTTP request containing a large number of parameters or large parameter values. This update introduces limits on the number of parameters and headers processed per request to address this issue. Refer to the CVE-2011-4858 description for information about the org.apache.tomcat.util.http.Parameters.MAX_COUNT and org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties. (CVE-2012-0022) Multiple flaws were found in the way JBoss Web handled HTTP DIGEST authentication. These flaws weakened the JBoss Web HTTP DIGEST authentication implementation, subjecting it to some of the weaknesses of HTTP BASIC authentication, for example, allowing remote attackers to perform session replay attacks. (CVE-2011-1184, CVE-2011-5062, CVE-2011-5063, CVE-2011-5064) A flaw was found in the way JBoss Web handled sendfile request attributes when using the HTTP APR (Apache Portable Runtime) or NIO (Non-Blocking I/O) connector. A malicious web application running on a JBoss Web instance could use this flaw to bypass security manager restrictions and gain access to files it would otherwise be unable to access, or possibly terminate the Java Virtual Machine (JVM). (CVE-2011-2526) Red Hat would like to thank NTT OSSC for reporting CVE-2011-4610; oCERT for reporting CVE-2011-4858; and the Apache Tomcat project for reporting CVE-2011-2526. oCERT acknowledges Julian Wälde and Alexander Klink as the original reporters of CVE-2011-4858. Warning: Before applying this update, back up your JBoss Enterprise Web Platform's "jboss-as-web/server/[PROFILE]/deploy/" directory and any other customized configuration files. Users of JBoss Enterprise Web Platform 5.1.2 on Red Hat Enterprise Linux 4, 5, and 6 should upgrade to these updated packages, which correct these issues. The JBoss server process must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated jbossweb packages that fix multiple security issues are now\navailable for JBoss Enterprise Web Platform 5.1.2 for Red Hat Enterprise\nLinux 4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "JBoss Web is a web container based on Apache Tomcat. It provides a single\ndeployment platform for the JavaServer Pages (JSP) and Java Servlet\ntechnologies.\n\nA flaw was found in the way JBoss Web handled UTF-8 surrogate pair\ncharacters. If JBoss Web was hosting an application with UTF-8 character\nencoding enabled, or that included user-supplied UTF-8 strings in a\nresponse, a remote attacker could use this flaw to cause a denial of\nservice (infinite loop) on the JBoss Web server. (CVE-2011-4610)\n\nIt was found that the Java hashCode() method implementation was susceptible\nto predictable hash collisions. A remote attacker could use this flaw to\ncause JBoss Web to use an excessive amount of CPU time by sending an HTTP\nrequest with a large number of parameters whose names map to the same hash\nvalue. This update introduces a limit on the number of parameters and\nheaders processed per request to mitigate this issue. The default limit is\n512 for parameters and 128 for headers. These defaults can be changed by\nsetting the \"-Dorg.apache.tomcat.util.http.Parameters.MAX_COUNT=x\" and\n\"-Dorg.apache.tomcat.util.http.MimeHeaders.MAX_COUNT=x\" system properties\nas JAVA_OPTS entries in \"jboss-as-web/bin/run.conf\". (CVE-2011-4858)\n\nIt was found that JBoss Web did not handle large numbers of parameters and\nlarge parameter values efficiently. A remote attacker could make a JBoss\nWeb server use an excessive amount of CPU time by sending an HTTP request\ncontaining a large number of parameters or large parameter values. This\nupdate introduces limits on the number of parameters and headers processed\nper request to address this issue. Refer to the CVE-2011-4858 description\nfor information about the org.apache.tomcat.util.http.Parameters.MAX_COUNT\nand org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties.\n(CVE-2012-0022)\n\nMultiple flaws were found in the way JBoss Web handled HTTP DIGEST\nauthentication. These flaws weakened the JBoss Web HTTP DIGEST\nauthentication implementation, subjecting it to some of the weaknesses of\nHTTP BASIC authentication, for example, allowing remote attackers to\nperform session replay attacks. (CVE-2011-1184, CVE-2011-5062,\nCVE-2011-5063, CVE-2011-5064)\n\nA flaw was found in the way JBoss Web handled sendfile request attributes\nwhen using the HTTP APR (Apache Portable Runtime) or NIO (Non-Blocking I/O)\nconnector. A malicious web application running on a JBoss Web instance\ncould use this flaw to bypass security manager restrictions and gain access\nto files it would otherwise be unable to access, or possibly terminate the\nJava Virtual Machine (JVM). (CVE-2011-2526)\n\nRed Hat would like to thank NTT OSSC for reporting CVE-2011-4610; oCERT for\nreporting CVE-2011-4858; and the Apache Tomcat project for reporting\nCVE-2011-2526. oCERT acknowledges Julian W\u00e4lde and Alexander Klink as the\noriginal reporters of CVE-2011-4858.\n\nWarning: Before applying this update, back up your JBoss Enterprise Web\nPlatform\u0027s \"jboss-as-web/server/[PROFILE]/deploy/\" directory and any other\ncustomized configuration files.\n\nUsers of JBoss Enterprise Web Platform 5.1.2 on Red Hat Enterprise Linux 4,\n5, and 6 should upgrade to these updated packages, which correct these\nissues. The JBoss server process must be restarted for this update to take\neffect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:0076",
        "url": "https://access.redhat.com/errata/RHSA-2012:0076"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "720948",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720948"
      },
      {
        "category": "external",
        "summary": "741401",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=741401"
      },
      {
        "category": "external",
        "summary": "750521",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750521"
      },
      {
        "category": "external",
        "summary": "767871",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=767871"
      },
      {
        "category": "external",
        "summary": "783359",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=783359"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2012/rhsa-2012_0076.json"
      }
    ],
    "title": "Red Hat Security Advisory: jbossweb security update",
    "tracking": {
      "current_release_date": "2024-09-15T19:35:53+00:00",
      "generator": {
        "date": "2024-09-15T19:35:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2012:0076",
      "initial_release_date": "2012-01-31T22:56:00+00:00",
      "revision_history": [
        {
          "date": "2012-01-31T22:56:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-01-31T23:03:06+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T19:35:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Platform 5 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Web Platform 5 for RHEL 6 Server",
                  "product_id": "6Server-JBEWP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS",
                "product": {
                  "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS",
                  "product_id": "4AS-JBEWP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES",
                "product": {
                  "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES",
                  "product_id": "4ES-JBEWP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server",
                  "product_id": "5Server-JBEWP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
                "product": {
                  "name": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
                  "product_id": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-lib@2.1.12-3_patch_03.2.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
                "product": {
                  "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
                  "product_id": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@2.1.12-3_patch_03.2.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
                "product": {
                  "name": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
                  "product_id": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-el-1.0-api@2.1.12-3_patch_03.2.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
                "product": {
                  "name": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
                  "product_id": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-servlet-2.5-api@2.1.12-3_patch_03.2.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
                "product": {
                  "name": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
                  "product_id": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-jsp-2.1-api@2.1.12-3_patch_03.2.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
                "product": {
                  "name": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
                  "product_id": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-lib@2.1.12-3_patch_03.2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
                "product": {
                  "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
                  "product_id": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@2.1.12-3_patch_03.2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
                "product": {
                  "name": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
                  "product_id": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-el-1.0-api@2.1.12-3_patch_03.2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
                "product": {
                  "name": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
                  "product_id": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-servlet-2.5-api@2.1.12-3_patch_03.2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
                "product": {
                  "name": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
                  "product_id": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-jsp-2.1-api@2.1.12-3_patch_03.2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
                "product": {
                  "name": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
                  "product_id": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-lib@2.1.12-3_patch_03.2.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
                "product": {
                  "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
                  "product_id": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@2.1.12-3_patch_03.2.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
                "product": {
                  "name": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
                  "product_id": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-el-1.0-api@2.1.12-3_patch_03.2.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
                "product": {
                  "name": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
                  "product_id": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-servlet-2.5-api@2.1.12-3_patch_03.2.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
                "product": {
                  "name": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
                  "product_id": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-jsp-2.1-api@2.1.12-3_patch_03.2.ep5.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
                "product": {
                  "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
                  "product_id": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@2.1.12-3_patch_03.2.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
                "product": {
                  "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
                  "product_id": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@2.1.12-3_patch_03.2.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
                "product": {
                  "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
                  "product_id": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@2.1.12-3_patch_03.2.ep5.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        },
        "product_reference": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src"
        },
        "product_reference": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        },
        "product_reference": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        },
        "product_reference": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        },
        "product_reference": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        },
        "product_reference": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        },
        "product_reference": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src"
        },
        "product_reference": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        },
        "product_reference": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        },
        "product_reference": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        },
        "product_reference": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        },
        "product_reference": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch"
        },
        "product_reference": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src"
        },
        "product_reference": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch"
        },
        "product_reference": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch"
        },
        "product_reference": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch"
        },
        "product_reference": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch"
        },
        "product_reference": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
        },
        "product_reference": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src"
        },
        "product_reference": "jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
        },
        "product_reference": "jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
        },
        "product_reference": "jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
        },
        "product_reference": "jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
        },
        "product_reference": "jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWP-5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-1184",
      "discovery_date": "2011-09-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "741401"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.12 does not have the expected countermeasures against replay attacks, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, related to lack of checking of nonce (aka server nonce) and nc (aka nonce-count or client nonce count) values.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Multiple weaknesses in HTTP DIGEST authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
          "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
          "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
        ],
        "known_not_affected": [
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1184"
        },
        {
          "category": "external",
          "summary": "RHBZ#741401",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=741401"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1184",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1184"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1184",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1184"
        }
      ],
      "release_date": "2011-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0076"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: Multiple weaknesses in HTTP DIGEST authentication"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Apache Tomcat project"
          ]
        }
      ],
      "cve": "CVE-2011-2526",
      "discovery_date": "2011-07-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "720948"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.19, when sendfile is enabled for the HTTP APR or HTTP NIO connector, does not validate certain request attributes, which allows local users to bypass intended file access restrictions or cause a denial of service (infinite loop or JVM crash) by leveraging an untrusted web application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: security manager restrictions bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Security Response Team has rated this issue as having low security\nimpact, a future update may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
          "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
          "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
        ],
        "known_not_affected": [
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2526"
        },
        {
          "category": "external",
          "summary": "RHBZ#720948",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720948"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2526",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2526"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2526",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2526"
        }
      ],
      "release_date": "2011-07-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0076"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat: security manager restrictions bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "NTT OSSC"
          ]
        }
      ],
      "cve": "CVE-2011-4610",
      "discovery_date": "2011-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "767871"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "JBoss Web, as used in Red Hat JBoss Communications Platform before 5.1.3, Enterprise Web Platform before 5.1.2, Enterprise Application Platform before 5.1.2, and other products, allows remote attackers to cause a denial of service (infinite loop) via vectors related to a crafted UTF-8 and a \"surrogate pair character\" that is \"at the boundary of an internal buffer.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JBoss Web remote denial of service when surrogate pair character is placed at buffer boundary",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
          "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
          "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
        ],
        "known_not_affected": [
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-4610"
        },
        {
          "category": "external",
          "summary": "RHBZ#767871",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=767871"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-4610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4610"
        }
      ],
      "release_date": "2012-01-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0076"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JBoss Web remote denial of service when surrogate pair character is placed at buffer boundary"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "oCERT"
          ]
        }
      ],
      "cve": "CVE-2011-4858",
      "discovery_date": "2011-11-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "750521"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat before 5.5.35, 6.x before 6.0.35, and 7.x before 7.0.23 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: hash table collisions CPU usage DoS (oCERT-2011-003)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
          "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
          "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
        ],
        "known_not_affected": [
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-4858"
        },
        {
          "category": "external",
          "summary": "RHBZ#750521",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750521"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4858",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-4858"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4858",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4858"
        }
      ],
      "release_date": "2011-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0076"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: hash table collisions CPU usage DoS (oCERT-2011-003)"
    },
    {
      "cve": "CVE-2011-5062",
      "discovery_date": "2011-09-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "741401"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.12 does not check qop values, which might allow remote attackers to bypass intended integrity-protection requirements via a qop=auth value, a different vulnerability than CVE-2011-1184.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Multiple weaknesses in HTTP DIGEST authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
          "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
          "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
        ],
        "known_not_affected": [
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-5062"
        },
        {
          "category": "external",
          "summary": "RHBZ#741401",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=741401"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-5062",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-5062"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-5062",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-5062"
        }
      ],
      "release_date": "2011-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0076"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: Multiple weaknesses in HTTP DIGEST authentication"
    },
    {
      "cve": "CVE-2011-5063",
      "discovery_date": "2011-09-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "741401"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.12 does not check realm values, which might allow remote attackers to bypass intended access restrictions by leveraging the availability of a protection space with weaker authentication or authorization requirements, a different vulnerability than CVE-2011-1184.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Multiple weaknesses in HTTP DIGEST authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
          "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
          "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
        ],
        "known_not_affected": [
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-5063"
        },
        {
          "category": "external",
          "summary": "RHBZ#741401",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=741401"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-5063",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-5063"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-5063",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-5063"
        }
      ],
      "release_date": "2011-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0076"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: Multiple weaknesses in HTTP DIGEST authentication"
    },
    {
      "cve": "CVE-2011-5064",
      "discovery_date": "2011-09-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "741401"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "DigestAuthenticator.java in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.12 uses Catalina as the hard-coded server secret (aka private key), which makes it easier for remote attackers to bypass cryptographic protection mechanisms by leveraging knowledge of this string, a different vulnerability than CVE-2011-1184.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Multiple weaknesses in HTTP DIGEST authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
          "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
          "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
        ],
        "known_not_affected": [
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-5064"
        },
        {
          "category": "external",
          "summary": "RHBZ#741401",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=741401"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-5064",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-5064"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-5064",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-5064"
        }
      ],
      "release_date": "2011-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0076"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: Multiple weaknesses in HTTP DIGEST authentication"
    },
    {
      "cve": "CVE-2012-0022",
      "discovery_date": "2012-01-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
            "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
            "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "783359"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service (CPU consumption) via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: large number of parameters DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
          "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
          "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
          "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
        ],
        "known_not_affected": [
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el4.src",
          "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4.noarch",
          "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-0022"
        },
        {
          "category": "external",
          "summary": "RHBZ#783359",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=783359"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0022",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-0022"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0022",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0022"
        }
      ],
      "release_date": "2012-01-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0076"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el5.src",
            "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-0:2.1.12-3_patch_03.2.ep5.el6.src",
            "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6.noarch",
            "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: large number of parameters DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...