rhsa-2015_2659
Vulnerability from csaf_redhat
Published
2015-12-16 18:19
Modified
2024-09-15 23:02
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update

Notes

Topic
Updated Red Hat JBoss Web Server 3.0.2 packages are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and prevent further, legitimate connections to the Tomcat server. (CVE-2014-0230) A flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding. A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules. This could, for example, lead to a bypass of header restrictions defined with mod_headers. (CVE-2013-5704) Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks. (CVE-2015-3183) * This enhancement update adds the Red Hat JBoss Web Server 3.0.2 packages to Red Hat Enterprise Linux 6. These packages provide a number of enhancements over the previous version of Red Hat JBoss Web Server. (JIRA#JWS-228) Users of Red Hat JBoss Web Server are advised to upgrade to these updated packages, which add this enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated Red Hat JBoss Web Server 3.0.2 packages are now available for Red\nHat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the\nApache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat\nConnector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and\nthe Tomcat Native library.\n\nIt was found that Tomcat would keep connections open after processing\nrequests with a large enough request body. A remote attacker could\npotentially use this flaw to exhaust the pool of available connections\nand prevent further, legitimate connections to the Tomcat server.\n(CVE-2014-0230)\n\nA flaw was found in the way httpd handled HTTP Trailer headers when\nprocessing requests using chunked encoding. A malicious client could\nuse Trailer headers to set additional HTTP headers after header\nprocessing was performed by other modules. This could, for example,\nlead to a bypass of header restrictions defined with mod_headers.\n(CVE-2013-5704)\n\nMultiple flaws were found in the way httpd parsed HTTP requests and\nresponses using chunked transfer encoding. A remote attacker could\nuse these flaws to create a specially crafted request, which httpd\nwould decode differently from an HTTP proxy software in front of it,\npossibly leading to HTTP request smuggling attacks. (CVE-2015-3183)\n\n* This enhancement update adds the Red Hat JBoss Web Server 3.0.2\npackages to Red Hat Enterprise Linux 6. These packages provide a\nnumber of enhancements over the previous version of Red Hat JBoss Web\nServer. (JIRA#JWS-228)\n\nUsers of Red Hat JBoss Web Server are advised to upgrade to these\nupdated packages, which add this enhancement.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:2659",
        "url": "https://access.redhat.com/errata/RHSA-2015:2659"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1082903",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903"
      },
      {
        "category": "external",
        "summary": "1191200",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200"
      },
      {
        "category": "external",
        "summary": "1243887",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887"
      },
      {
        "category": "external",
        "summary": "1263879",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1263879"
      },
      {
        "category": "external",
        "summary": "JWS-219",
        "url": "https://issues.redhat.com/browse/JWS-219"
      },
      {
        "category": "external",
        "summary": "JWS-220",
        "url": "https://issues.redhat.com/browse/JWS-220"
      },
      {
        "category": "external",
        "summary": "JWS-228",
        "url": "https://issues.redhat.com/browse/JWS-228"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_2659.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update",
    "tracking": {
      "current_release_date": "2024-09-15T23:02:31+00:00",
      "generator": {
        "date": "2024-09-15T23:02:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2015:2659",
      "initial_release_date": "2015-12-16T18:19:59+00:00",
      "revision_history": [
        {
          "date": "2015-12-16T18:19:59+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-12-16T18:20:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T23:02:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Server 3.0 for RHEL 6",
                "product": {
                  "name": "Red Hat JBoss Web Server 3.0 for RHEL 6",
                  "product_id": "6Server-JWS-3.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
                "product": {
                  "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
                  "product_id": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_cluster-native@1.3.1-6.Final_redhat_2.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
                "product": {
                  "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
                  "product_id": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.3.1-6.Final_redhat_2.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
                "product": {
                  "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
                  "product_id": "mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-7.GA.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
                "product": {
                  "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
                  "product_id": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_bmx-debuginfo@0.9.5-7.GA.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
                "product": {
                  "name": "httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
                  "product_id": "httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-tools@2.4.6-59.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session24-0:2.4.6-59.ep7.el6.x86_64",
                "product": {
                  "name": "mod_session24-0:2.4.6-59.ep7.el6.x86_64",
                  "product_id": "mod_session24-0:2.4.6-59.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session24@2.4.6-59.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
                "product": {
                  "name": "mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
                  "product_id": "mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl24@2.4.6-59.ep7.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
                "product": {
                  "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
                  "product_id": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-debuginfo@2.4.6-59.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
                "product": {
                  "name": "mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
                  "product_id": "mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap24@2.4.6-59.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-0:2.4.6-59.ep7.el6.x86_64",
                "product": {
                  "name": "httpd24-0:2.4.6-59.ep7.el6.x86_64",
                  "product_id": "httpd24-0:2.4.6-59.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24@2.4.6-59.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
                "product": {
                  "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
                  "product_id": "mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy24_html@2.4.6-59.ep7.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
                "product": {
                  "name": "httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
                  "product_id": "httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-devel@2.4.6-59.ep7.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
                "product": {
                  "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
                  "product_id": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.3.1-6.Final_redhat_2.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
                "product": {
                  "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
                  "product_id": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_cluster-native@1.3.1-6.Final_redhat_2.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
                "product": {
                  "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
                  "product_id": "mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-7.GA.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
                "product": {
                  "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
                  "product_id": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_bmx-debuginfo@0.9.5-7.GA.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl24-1:2.4.6-59.ep7.el6.i686",
                "product": {
                  "name": "mod_ssl24-1:2.4.6-59.ep7.el6.i686",
                  "product_id": "mod_ssl24-1:2.4.6-59.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl24@2.4.6-59.ep7.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session24-0:2.4.6-59.ep7.el6.i686",
                "product": {
                  "name": "mod_session24-0:2.4.6-59.ep7.el6.i686",
                  "product_id": "mod_session24-0:2.4.6-59.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session24@2.4.6-59.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
                "product": {
                  "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
                  "product_id": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-debuginfo@2.4.6-59.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-tools-0:2.4.6-59.ep7.el6.i686",
                "product": {
                  "name": "httpd24-tools-0:2.4.6-59.ep7.el6.i686",
                  "product_id": "httpd24-tools-0:2.4.6-59.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-tools@2.4.6-59.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
                "product": {
                  "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
                  "product_id": "mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy24_html@2.4.6-59.ep7.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-devel-0:2.4.6-59.ep7.el6.i686",
                "product": {
                  "name": "httpd24-devel-0:2.4.6-59.ep7.el6.i686",
                  "product_id": "httpd24-devel-0:2.4.6-59.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-devel@2.4.6-59.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap24-0:2.4.6-59.ep7.el6.i686",
                "product": {
                  "name": "mod_ldap24-0:2.4.6-59.ep7.el6.i686",
                  "product_id": "mod_ldap24-0:2.4.6-59.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap24@2.4.6-59.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-0:2.4.6-59.ep7.el6.i686",
                "product": {
                  "name": "httpd24-0:2.4.6-59.ep7.el6.i686",
                  "product_id": "httpd24-0:2.4.6-59.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24@2.4.6-59.ep7.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
                "product": {
                  "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
                  "product_id": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_cluster-native@1.3.1-6.Final_redhat_2.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
                "product": {
                  "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
                  "product_id": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-vault@1.0.8-4.Final_redhat_4.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
                "product": {
                  "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
                  "product_id": "mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-7.GA.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-0:2.4.6-59.ep7.el6.src",
                "product": {
                  "name": "httpd24-0:2.4.6-59.ep7.el6.src",
                  "product_id": "httpd24-0:2.4.6-59.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24@2.4.6-59.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
                "product": {
                  "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
                  "product_id": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7@7.0.59-42_patch_01.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
                "product": {
                  "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
                  "product_id": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8@8.0.18-52_patch_01.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
                "product": {
                  "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
                  "product_id": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-commons-collections-eap6@3.2.1-18.redhat_7.1.ep6.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
                "product": {
                  "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
                  "product_id": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-vault@1.0.8-4.Final_redhat_4.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
                "product": {
                  "name": "httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
                  "product_id": "httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-manual@2.4.6-59.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.59-42_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.59-42_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7@7.0.59-42_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.59-42_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.59-42_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.59-42_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.59-42_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.59-42_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.59-42_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.59-42_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.18-52_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.18-52_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.18-52_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8@8.0.18-52_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.18-52_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.18-52_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.18-52_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.18-52_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.18-52_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.18-52_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
                "product": {
                  "name": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
                  "product_id": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-commons-collections-tomcat-eap6@3.2.1-18.redhat_7.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
                "product": {
                  "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
                  "product_id": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-commons-collections-eap6@3.2.1-18.redhat_7.1.ep6.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch"
        },
        "product_reference": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src"
        },
        "product_reference": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch"
        },
        "product_reference": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686"
        },
        "product_reference": "httpd24-0:2.4.6-59.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-0:2.4.6-59.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src"
        },
        "product_reference": "httpd24-0:2.4.6-59.ep7.el6.src",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64"
        },
        "product_reference": "httpd24-0:2.4.6-59.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686"
        },
        "product_reference": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64"
        },
        "product_reference": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-devel-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686"
        },
        "product_reference": "httpd24-devel-0:2.4.6-59.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-devel-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64"
        },
        "product_reference": "httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-manual-0:2.4.6-59.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch"
        },
        "product_reference": "httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-tools-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686"
        },
        "product_reference": "httpd24-tools-0:2.4.6-59.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-tools-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64"
        },
        "product_reference": "httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686"
        },
        "product_reference": "mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src"
        },
        "product_reference": "mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64"
        },
        "product_reference": "mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686"
        },
        "product_reference": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64"
        },
        "product_reference": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686"
        },
        "product_reference": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src"
        },
        "product_reference": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64"
        },
        "product_reference": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686"
        },
        "product_reference": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64"
        },
        "product_reference": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap24-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686"
        },
        "product_reference": "mod_ldap24-0:2.4.6-59.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap24-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64"
        },
        "product_reference": "mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686"
        },
        "product_reference": "mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64"
        },
        "product_reference": "mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session24-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686"
        },
        "product_reference": "mod_session24-0:2.4.6-59.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session24-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64"
        },
        "product_reference": "mod_session24-0:2.4.6-59.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl24-1:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686"
        },
        "product_reference": "mod_ssl24-1:2.4.6-59.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl24-1:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64"
        },
        "product_reference": "mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch"
        },
        "product_reference": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src"
        },
        "product_reference": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src"
        },
        "product_reference": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src"
        },
        "product_reference": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2013-5704",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2014-03-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1082903"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding. A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules. This could, for example, lead to a bypass of header restrictions defined with mod_headers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: bypass of mod_headers rules via chunked requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of the httpd package as shipped with Red Hat JBoss Enterprise Application Platform 6; and Red Hat JBoss Web Server 2. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Certificate System does not use the mod_headers module, even when installed, and is thus not affected by this flaw.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat JBoss Enterprise Application Platform 5 and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
          "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
          "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
          "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src",
          "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
          "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
          "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
          "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
          "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-5704"
        },
        {
          "category": "external",
          "summary": "RHBZ#1082903",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5704",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-5704"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704"
        }
      ],
      "release_date": "2013-10-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
            "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:2659"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
            "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: bypass of mod_headers rules via chunked requests"
    },
    {
      "cve": "CVE-2014-0230",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2015-02-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1191200"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
          "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
          "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
          "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src",
          "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
          "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
          "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
          "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
          "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0230"
        },
        {
          "category": "external",
          "summary": "RHBZ#1191200",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230"
        },
        {
          "category": "external",
          "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44",
          "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44"
        },
        {
          "category": "external",
          "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55",
          "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55"
        },
        {
          "category": "external",
          "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9",
          "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9"
        }
      ],
      "release_date": "2014-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
            "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:2659"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
            "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload"
    },
    {
      "cve": "CVE-2014-3581",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2014-10-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1149709"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the way the mod_cache httpd module handled Content-Type headers. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP server was configured to proxy to a server with caching enabled.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5 and 6, JBoss Enterprise Web Server 1 and 2, and JBoss Application Platform 6.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
          "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
          "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
          "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src",
          "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
          "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
          "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
          "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
          "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3581"
        },
        {
          "category": "external",
          "summary": "RHBZ#1149709",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149709"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3581",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3581"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581"
        }
      ],
      "release_date": "2014-09-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
            "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:2659"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
            "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value"
    },
    {
      "cve": "CVE-2015-3183",
      "cwe": {
        "id": "CWE-172",
        "name": "Encoding Error"
      },
      "discovery_date": "2015-07-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1243887"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: HTTP request smuggling attack against chunked request parser",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
          "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
          "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
          "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src",
          "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
          "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
          "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
          "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
          "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-3183"
        },
        {
          "category": "external",
          "summary": "RHBZ#1243887",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183"
        }
      ],
      "release_date": "2015-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
            "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:2659"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
            "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: HTTP request smuggling attack against chunked request parser"
    },
    {
      "cve": "CVE-2015-5174",
      "discovery_date": "2015-08-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1265698"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A directory traversal flaw was found in Tomcat\u0027s RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a \u0027/..\u0027 in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: URL Normalization issue",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
          "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
          "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
          "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src",
          "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
          "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
          "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
          "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
          "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
          "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5174"
        },
        {
          "category": "external",
          "summary": "RHBZ#1265698",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1265698"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5174",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5174"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/bugtraq/2016/Feb/149",
          "url": "http://seclists.org/bugtraq/2016/Feb/149"
        }
      ],
      "release_date": "2016-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
            "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:2659"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src",
            "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src",
            "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686",
            "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat: URL Normalization issue"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...