rhsa-2014_0686
Vulnerability from csaf_redhat
Published
2014-06-10 12:34
Modified
2024-09-15 21:39
Summary
Red Hat Security Advisory: tomcat security update

Notes

Topic
Updated tomcat packages that fix three security issues are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that a fix for a previous security flaw introduced a regression that could cause a denial of service in Tomcat 7. A remote attacker could use this flaw to consume an excessive amount of CPU on the Tomcat server by sending a specially crafted request to that server. (CVE-2014-0186) It was found that when Tomcat 7 processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat 7 processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) All Tomcat 7 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated tomcat packages that fix three security issues are now available\nfor Red Hat Enterprise Linux 7.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nIt was found that a fix for a previous security flaw introduced a\nregression that could cause a denial of service in Tomcat 7. A remote\nattacker could use this flaw to consume an excessive amount of CPU on the\nTomcat server by sending a specially crafted request to that server.\n(CVE-2014-0186)\n\nIt was found that when Tomcat 7 processed a series of HTTP requests in\nwhich at least one request contained either multiple content-length\nheaders, or one content-length header with a chunked transfer-encoding\nheader, Tomcat would incorrectly handle the request. A remote attacker\ncould use this flaw to poison a web cache, perform cross-site scripting\n(XSS) attacks, or obtain sensitive information from other requests.\n(CVE-2013-4286)\n\nIt was discovered that the fix for CVE-2012-3544 did not properly resolve a\ndenial of service flaw in the way Tomcat 7 processed chunk extensions and\ntrailing headers in chunked requests. A remote attacker could use this flaw\nto send an excessively long request that, when processed by Tomcat, could\nconsume network bandwidth, CPU, and memory on the Tomcat server. Note that\nchunked transfer encoding is enabled by default. (CVE-2013-4322)\n\nAll Tomcat 7 users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. Tomcat must be\nrestarted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0686",
        "url": "https://access.redhat.com/errata/RHSA-2014:0686"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1069905",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069905"
      },
      {
        "category": "external",
        "summary": "1069921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069921"
      },
      {
        "category": "external",
        "summary": "1089884",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1089884"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_0686.json"
      }
    ],
    "title": "Red Hat Security Advisory: tomcat security update",
    "tracking": {
      "current_release_date": "2024-09-15T21:39:38+00:00",
      "generator": {
        "date": "2024-09-15T21:39:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:0686",
      "initial_release_date": "2014-06-10T12:34:22+00:00",
      "revision_history": [
        {
          "date": "2014-06-10T12:34:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-06-10T12:34:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T21:39:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
                "product": {
                  "name": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
                  "product_id": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-el-2.2-api@7.0.42-5.el7_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
                "product": {
                  "name": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
                  "product_id": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-jsvc@7.0.42-5.el7_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-lib-0:7.0.42-5.el7_0.noarch",
                "product": {
                  "name": "tomcat-lib-0:7.0.42-5.el7_0.noarch",
                  "product_id": "tomcat-lib-0:7.0.42-5.el7_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-lib@7.0.42-5.el7_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
                "product": {
                  "name": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
                  "product_id": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-javadoc@7.0.42-5.el7_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-webapps-0:7.0.42-5.el7_0.noarch",
                "product": {
                  "name": "tomcat-webapps-0:7.0.42-5.el7_0.noarch",
                  "product_id": "tomcat-webapps-0:7.0.42-5.el7_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-webapps@7.0.42-5.el7_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
                "product": {
                  "name": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
                  "product_id": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-docs-webapp@7.0.42-5.el7_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-0:7.0.42-5.el7_0.noarch",
                "product": {
                  "name": "tomcat-0:7.0.42-5.el7_0.noarch",
                  "product_id": "tomcat-0:7.0.42-5.el7_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat@7.0.42-5.el7_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
                "product": {
                  "name": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
                  "product_id": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-jsp-2.2-api@7.0.42-5.el7_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
                "product": {
                  "name": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
                  "product_id": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-admin-webapps@7.0.42-5.el7_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
                "product": {
                  "name": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
                  "product_id": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-servlet-3.0-api@7.0.42-5.el7_0?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat-0:7.0.42-5.el7_0.src",
                "product": {
                  "name": "tomcat-0:7.0.42-5.el7_0.src",
                  "product_id": "tomcat-0:7.0.42-5.el7_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat@7.0.42-5.el7_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.src"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.src",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.src",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.src"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.src",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.src"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.src",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.src",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.src"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.src",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.42-5.el7_0.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src"
        },
        "product_reference": "tomcat-0:7.0.42-5.el7_0.src",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.42-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.42-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2013-4286",
      "discovery_date": "2014-02-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1069921"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that when Tomcat / JBoss Web processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat / JBoss Web would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: multiple content-length header poisoning flaws",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Client-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Client-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7ComputeNode-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7ComputeNode-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Server-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Server-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Workstation-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Workstation-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-4286"
        },
        {
          "category": "external",
          "summary": "RHBZ#1069921",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069921"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4286",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-4286"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4286",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4286"
        }
      ],
      "release_date": "2014-02-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Client-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Client-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7ComputeNode-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7ComputeNode-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Server-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Server-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Workstation-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Workstation-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0686"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Client-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Client-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7ComputeNode-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7ComputeNode-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Server-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Server-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Workstation-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Workstation-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: multiple content-length header poisoning flaws"
    },
    {
      "cve": "CVE-2013-4322",
      "discovery_date": "2014-02-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1069905"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat and JBoss Web processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: incomplete fix for CVE-2012-3544",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Client-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Client-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7ComputeNode-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7ComputeNode-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Server-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Server-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Workstation-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Workstation-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-4322"
        },
        {
          "category": "external",
          "summary": "RHBZ#1069905",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069905"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-4322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4322"
        }
      ],
      "release_date": "2014-02-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Client-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Client-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7ComputeNode-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7ComputeNode-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Server-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Server-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Workstation-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Workstation-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0686"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Client-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Client-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7ComputeNode-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7ComputeNode-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Server-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Server-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Workstation-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Workstation-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: incomplete fix for CVE-2012-3544"
    },
    {
      "cve": "CVE-2014-0186",
      "discovery_date": "2014-04-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1089884"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A certain tomcat7 package for Apache Tomcat 7 in Red Hat Enterprise Linux (RHEL) 7 allows remote attackers to cause a denial of service (CPU consumption) via a crafted request.  NOTE: this vulnerability exists because of an unspecified regression.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat7: RHEL-7 regression causing DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Client-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Client-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Client-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Client-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7ComputeNode-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7ComputeNode-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Server-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Server-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Server-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Server-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Workstation-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
          "7Workstation-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0186"
        },
        {
          "category": "external",
          "summary": "RHBZ#1089884",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1089884"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0186",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0186"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0186",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0186"
        }
      ],
      "release_date": "2014-06-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Client-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Client-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7ComputeNode-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7ComputeNode-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Server-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Server-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Workstation-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Workstation-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0686"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Client-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Client-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Client-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Client-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7ComputeNode-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7ComputeNode-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Server-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Server-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Server-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Server-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Workstation-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-0:7.0.42-5.el7_0.src",
            "7Workstation-optional-7.0.Z:tomcat-admin-webapps-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-docs-webapp-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-el-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-javadoc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-jsp-2.2-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-jsvc-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-lib-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-servlet-3.0-api-0:7.0.42-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:tomcat-webapps-0:7.0.42-5.el7_0.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "tomcat7: RHEL-7 regression causing DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...