rhsa-2014_0525
Vulnerability from csaf_redhat
Published
2014-05-21 15:45
Modified
2024-09-15 21:33
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 tomcat6 security update

Notes

Topic
Updated tomcat6 packages that fix multiple security issues are now available for Red Hat JBoss Web Server 2.0.1 on Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) It was found that previous fixes in Tomcat 6 to path parameter handling introduced a regression that caused Tomcat to not properly disable URL rewriting to track session IDs when the disableURLRewriting option was enabled. A man-in-the-middle attacker could potentially use this flaw to hijack a user's session. (CVE-2014-0033) A denial of service flaw was found in the way Apache Commons FileUpload, which is embedded in Tomcat, handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing Tomcat to enter an infinite loop when processing such an incoming request. (CVE-2014-0050) All users of Red Hat JBoss Web Server 2.0.1 are advised to upgrade to these updated tomcat6 packages, which contain backported patches to correct these issues. The Red Hat JBoss Web Server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated tomcat6 packages that fix multiple security issues are now\navailable for Red Hat JBoss Web Server 2.0.1 on Red Hat Enterprise Linux 5\nand 6.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library.\n\nIt was found that when Tomcat processed a series of HTTP requests in which\nat least one request contained either multiple content-length headers, or\none content-length header with a chunked transfer-encoding header, Tomcat\nwould incorrectly handle the request. A remote attacker could use this flaw\nto poison a web cache, perform cross-site scripting (XSS) attacks, or\nobtain sensitive information from other requests. (CVE-2013-4286)\n\nIt was discovered that the fix for CVE-2012-3544 did not properly resolve a\ndenial of service flaw in the way Tomcat processed chunk extensions and\ntrailing headers in chunked requests. A remote attacker could use this flaw\nto send an excessively long request that, when processed by Tomcat, could\nconsume network bandwidth, CPU, and memory on the Tomcat server. Note that\nchunked transfer encoding is enabled by default. (CVE-2013-4322)\n\nIt was found that previous fixes in Tomcat 6 to path parameter handling\nintroduced a regression that caused Tomcat to not properly disable URL\nrewriting to track session IDs when the disableURLRewriting option was\nenabled. A man-in-the-middle attacker could potentially use this flaw to\nhijack a user\u0027s session. (CVE-2014-0033)\n\nA denial of service flaw was found in the way Apache Commons FileUpload,\nwhich is embedded in Tomcat, handled small-sized buffers used by\nMultipartStream. A remote attacker could use this flaw to create a\nmalformed Content-Type header for a multipart request, causing Tomcat to\nenter an infinite loop when processing such an incoming request.\n(CVE-2014-0050)\n\nAll users of Red Hat JBoss Web Server 2.0.1 are advised to upgrade to these\nupdated tomcat6 packages, which contain backported patches to correct these\nissues. The Red Hat JBoss Web Server process must be restarted for the\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0525",
        "url": "https://access.redhat.com/errata/RHSA-2014:0525"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1062337",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1062337"
      },
      {
        "category": "external",
        "summary": "1069905",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069905"
      },
      {
        "category": "external",
        "summary": "1069919",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069919"
      },
      {
        "category": "external",
        "summary": "1069921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069921"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_0525.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 tomcat6 security update",
    "tracking": {
      "current_release_date": "2024-09-15T21:33:17+00:00",
      "generator": {
        "date": "2024-09-15T21:33:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:0525",
      "initial_release_date": "2014-05-21T15:45:35+00:00",
      "revision_history": [
        {
          "date": "2014-05-21T15:45:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-05-21T15:45:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T21:33:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server",
                  "product_id": "5Server-JBEWS-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2::el5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server",
                  "product_id": "6Server-JBEWS-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
                "product": {
                  "name": "tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_id": "tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.37-19_patch_04.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
                "product": {
                  "name": "tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_id": "tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-el-2.1-api@6.0.37-19_patch_04.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
                "product": {
                  "name": "tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_id": "tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.37-19_patch_04.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
                "product": {
                  "name": "tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_id": "tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.37-19_patch_04.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
                "product": {
                  "name": "tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_id": "tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.37-19_patch_04.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
                "product": {
                  "name": "tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_id": "tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.37-19_patch_04.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
                "product": {
                  "name": "tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_id": "tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-log4j@6.0.37-19_patch_04.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
                "product": {
                  "name": "tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_id": "tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6@6.0.37-19_patch_04.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
                "product": {
                  "name": "tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_id": "tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.37-19_patch_04.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
                "product": {
                  "name": "tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_id": "tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.37-19_patch_04.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
                "product": {
                  "name": "tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_id": "tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.37-27_patch_04.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
                "product": {
                  "name": "tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_id": "tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-el-2.1-api@6.0.37-27_patch_04.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
                "product": {
                  "name": "tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_id": "tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.37-27_patch_04.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
                "product": {
                  "name": "tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_id": "tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6@6.0.37-27_patch_04.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
                "product": {
                  "name": "tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_id": "tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.37-27_patch_04.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
                "product": {
                  "name": "tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_id": "tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.37-27_patch_04.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
                "product": {
                  "name": "tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_id": "tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.37-27_patch_04.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
                "product": {
                  "name": "tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_id": "tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.37-27_patch_04.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
                "product": {
                  "name": "tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_id": "tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.37-27_patch_04.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
                "product": {
                  "name": "tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_id": "tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-log4j@6.0.37-27_patch_04.ep6.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
                "product": {
                  "name": "tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
                  "product_id": "tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6@6.0.37-19_patch_04.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
                "product": {
                  "name": "tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
                  "product_id": "tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6@6.0.37-27_patch_04.ep6.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch"
        },
        "product_reference": "tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-0:6.0.37-19_patch_04.ep6.el5.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.src"
        },
        "product_reference": "tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch"
        },
        "product_reference": "tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch"
        },
        "product_reference": "tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch"
        },
        "product_reference": "tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch"
        },
        "product_reference": "tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch"
        },
        "product_reference": "tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-2:tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch"
        },
        "product_reference": "tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-2:tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch"
        },
        "product_reference": "tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch"
        },
        "product_reference": "tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-2:tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch"
        },
        "product_reference": "tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch"
        },
        "product_reference": "tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-0:6.0.37-27_patch_04.ep6.el6.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.src"
        },
        "product_reference": "tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch"
        },
        "product_reference": "tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch"
        },
        "product_reference": "tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch"
        },
        "product_reference": "tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch"
        },
        "product_reference": "tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch"
        },
        "product_reference": "tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-2:tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch"
        },
        "product_reference": "tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-2:tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch"
        },
        "product_reference": "tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch"
        },
        "product_reference": "tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-2:tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch"
        },
        "product_reference": "tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2013-4286",
      "discovery_date": "2014-02-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1069921"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that when Tomcat / JBoss Web processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat / JBoss Web would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: multiple content-length header poisoning flaws",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
          "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
          "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-4286"
        },
        {
          "category": "external",
          "summary": "RHBZ#1069921",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069921"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4286",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-4286"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4286",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4286"
        }
      ],
      "release_date": "2014-02-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied, and back up your existing Red\nHat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
            "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
            "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0525"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
            "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
            "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: multiple content-length header poisoning flaws"
    },
    {
      "cve": "CVE-2013-4322",
      "discovery_date": "2014-02-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1069905"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat and JBoss Web processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: incomplete fix for CVE-2012-3544",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
          "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
          "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-4322"
        },
        {
          "category": "external",
          "summary": "RHBZ#1069905",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069905"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-4322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4322"
        }
      ],
      "release_date": "2014-02-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied, and back up your existing Red\nHat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
            "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
            "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0525"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
            "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
            "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: incomplete fix for CVE-2012-3544"
    },
    {
      "cve": "CVE-2014-0033",
      "cwe": {
        "id": "CWE-384",
        "name": "Session Fixation"
      },
      "discovery_date": "2014-02-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1069919"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that previous fixes in Tomcat 6 to path parameter handling introduced a regression that caused Tomcat to not properly disable URL rewriting to track session IDs when the disableURLRewriting option was enabled. A man-in-the-middle attacker could potentially use this flaw to hijack a user\u0027s session.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: session fixation still possible with disableURLRewriting enabled",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect JBoss Web, as shipped with various Red Hat JBoss products.\n\nThe disableURLRewriting property was introduced in Apache Tomcat 6.0.30. All versions of Apache Tomcat prior to 6.0.30 are not affected by this flaw, as the affected feature is not present.\n\nTomcat 6 as shipped with Red Hat JBoss Web Server 2.0.0 and above is affected by this flaw. Tomcat 6 as shipped with Red Hat JBoss Web Server 1.0.2 is not affected by this flaw. Tomcat 6 as shipped with Red Hat JBoss Web Server prior to 1.0.2 is not affected by this flaw, as the disableURLRewriting property is not supported. \n\nTomcat 6 as shipped with Red Hat Enterprise Linux 6 is based on Apache Tomcat 6.0.24 and is not affected by this flaw, as this flaw was introduced only in Apache Tomcat 6.0.33.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
          "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
          "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0033"
        },
        {
          "category": "external",
          "summary": "RHBZ#1069919",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069919"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0033",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0033"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0033",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0033"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/site/solutions/88203",
          "url": "https://access.redhat.com/site/solutions/88203"
        }
      ],
      "release_date": "2014-02-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied, and back up your existing Red\nHat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
            "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
            "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0525"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
            "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
            "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: session fixation still possible with disableURLRewriting enabled"
    },
    {
      "cve": "CVE-2014-0050",
      "discovery_date": "2014-02-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1062337"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in the way Apache Commons FileUpload, which is embedded in Tomcat and JBoss Web, handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing Tomcat to enter an infinite loop when processing such an incoming request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
          "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "5Server-JBEWS-2:tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
          "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
          "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
          "6Server-JBEWS-2:tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0050"
        },
        {
          "category": "external",
          "summary": "RHBZ#1062337",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1062337"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0050",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0050"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0050",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0050"
        }
      ],
      "release_date": "2014-02-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied, and back up your existing Red\nHat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
            "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
            "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0525"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-0:6.0.37-19_patch_04.ep6.el5.src",
            "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-lib-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-log4j-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "5Server-JBEWS-2:tomcat6-webapps-0:6.0.37-19_patch_04.ep6.el5.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-0:6.0.37-27_patch_04.ep6.el6.src",
            "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-lib-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-log4j-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.37-27_patch_04.ep6.el6.noarch",
            "6Server-JBEWS-2:tomcat6-webapps-0:6.0.37-27_patch_04.ep6.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...