rhsa-2016_1087
Vulnerability from csaf_redhat
Published
2016-05-17 16:31
Modified
2024-09-15 23:05
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 update

Notes

Topic
Red Hat JBoss Web Server 3.0.3 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.0.3 serves as a replacement for Red Hat JBoss Web Server 3.0.2, and includes bug fixes and enhancements, which are documented in the Release Notes documented linked to in the References. Security Fix(es): * A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346) * A CSRF flaw was found in Tomcat's the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack. (CVE-2015-5351) * It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session. (CVE-2016-0714) * A security manager bypass flaw was found in Tomcat that could allow remote, authenticated users to access arbitrary application data, potentially resulting in a denial of service. (CVE-2016-0763) * It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed. (CVE-2015-5345) * It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs. (CVE-2016-0706)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat JBoss Web Server 3.0.3 is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 3.0.3 serves as a replacement for Red Hat JBoss Web Server 3.0.2, and includes bug fixes and enhancements, which are documented in the Release Notes documented linked to in the References.\n\nSecurity Fix(es):\n\n* A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346)\n\n* A CSRF flaw was found in Tomcat\u0027s the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack. (CVE-2015-5351)\n\n* It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session. (CVE-2016-0714)\n\n* A security manager bypass flaw was found in Tomcat that could allow remote, authenticated users to access arbitrary application data, potentially resulting in a denial of service. (CVE-2016-0763) \n\n* It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed. (CVE-2015-5345)\n\n* It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs. (CVE-2016-0706)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:1087",
        "url": "https://access.redhat.com/errata/RHSA-2016:1087"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html",
        "url": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "1311076",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311076"
      },
      {
        "category": "external",
        "summary": "1311082",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311082"
      },
      {
        "category": "external",
        "summary": "1311085",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311085"
      },
      {
        "category": "external",
        "summary": "1311087",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311087"
      },
      {
        "category": "external",
        "summary": "1311089",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311089"
      },
      {
        "category": "external",
        "summary": "1311093",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311093"
      },
      {
        "category": "external",
        "summary": "JWS-271",
        "url": "https://issues.redhat.com/browse/JWS-271"
      },
      {
        "category": "external",
        "summary": "JWS-272",
        "url": "https://issues.redhat.com/browse/JWS-272"
      },
      {
        "category": "external",
        "summary": "JWS-276",
        "url": "https://issues.redhat.com/browse/JWS-276"
      },
      {
        "category": "external",
        "summary": "JWS-277",
        "url": "https://issues.redhat.com/browse/JWS-277"
      },
      {
        "category": "external",
        "summary": "JWS-303",
        "url": "https://issues.redhat.com/browse/JWS-303"
      },
      {
        "category": "external",
        "summary": "JWS-304",
        "url": "https://issues.redhat.com/browse/JWS-304"
      },
      {
        "category": "external",
        "summary": "JWS-309",
        "url": "https://issues.redhat.com/browse/JWS-309"
      },
      {
        "category": "external",
        "summary": "JWS-349",
        "url": "https://issues.redhat.com/browse/JWS-349"
      },
      {
        "category": "external",
        "summary": "JWS-350",
        "url": "https://issues.redhat.com/browse/JWS-350"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_1087.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 update",
    "tracking": {
      "current_release_date": "2024-09-15T23:05:30+00:00",
      "generator": {
        "date": "2024-09-15T23:05:30+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:1087",
      "initial_release_date": "2016-05-17T16:31:38+00:00",
      "revision_history": [
        {
          "date": "2016-05-17T16:31:38+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-05-17T16:31:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T23:05:30+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Server 3.0 for RHEL 6",
                "product": {
                  "name": "Red Hat JBoss Web Server 3.0 for RHEL 6",
                  "product_id": "6Server-JWS-3.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
                "product": {
                  "name": "httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
                  "product_id": "httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-debuginfo@2.4.6-61.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
                "product": {
                  "name": "httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
                  "product_id": "httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-devel@2.4.6-61.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
                "product": {
                  "name": "mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
                  "product_id": "mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap24@2.4.6-61.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session24-0:2.4.6-61.ep7.el6.x86_64",
                "product": {
                  "name": "mod_session24-0:2.4.6-61.ep7.el6.x86_64",
                  "product_id": "mod_session24-0:2.4.6-61.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session24@2.4.6-61.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
                "product": {
                  "name": "httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
                  "product_id": "httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-tools@2.4.6-61.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-0:2.4.6-61.ep7.el6.x86_64",
                "product": {
                  "name": "httpd24-0:2.4.6-61.ep7.el6.x86_64",
                  "product_id": "httpd24-0:2.4.6-61.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24@2.4.6-61.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
                "product": {
                  "name": "mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
                  "product_id": "mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy24_html@2.4.6-61.ep7.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
                "product": {
                  "name": "mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
                  "product_id": "mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl24@2.4.6-61.ep7.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
                "product": {
                  "name": "mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
                  "product_id": "mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_security-jws3-debuginfo@2.8.0-7.GA.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
                "product": {
                  "name": "mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
                  "product_id": "mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_security-jws3@2.8.0-7.GA.ep7.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-tools-0:2.4.6-61.ep7.el6.i686",
                "product": {
                  "name": "httpd24-tools-0:2.4.6-61.ep7.el6.i686",
                  "product_id": "httpd24-tools-0:2.4.6-61.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-tools@2.4.6-61.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap24-0:2.4.6-61.ep7.el6.i686",
                "product": {
                  "name": "mod_ldap24-0:2.4.6-61.ep7.el6.i686",
                  "product_id": "mod_ldap24-0:2.4.6-61.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap24@2.4.6-61.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
                "product": {
                  "name": "mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
                  "product_id": "mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy24_html@2.4.6-61.ep7.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-devel-0:2.4.6-61.ep7.el6.i686",
                "product": {
                  "name": "httpd24-devel-0:2.4.6-61.ep7.el6.i686",
                  "product_id": "httpd24-devel-0:2.4.6-61.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-devel@2.4.6-61.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session24-0:2.4.6-61.ep7.el6.i686",
                "product": {
                  "name": "mod_session24-0:2.4.6-61.ep7.el6.i686",
                  "product_id": "mod_session24-0:2.4.6-61.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session24@2.4.6-61.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-0:2.4.6-61.ep7.el6.i686",
                "product": {
                  "name": "httpd24-0:2.4.6-61.ep7.el6.i686",
                  "product_id": "httpd24-0:2.4.6-61.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24@2.4.6-61.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl24-1:2.4.6-61.ep7.el6.i686",
                "product": {
                  "name": "mod_ssl24-1:2.4.6-61.ep7.el6.i686",
                  "product_id": "mod_ssl24-1:2.4.6-61.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl24@2.4.6-61.ep7.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
                "product": {
                  "name": "httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
                  "product_id": "httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-debuginfo@2.4.6-61.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
                "product": {
                  "name": "mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
                  "product_id": "mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_security-jws3-debuginfo@2.8.0-7.GA.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
                "product": {
                  "name": "mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
                  "product_id": "mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_security-jws3@2.8.0-7.GA.ep7.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-0:2.4.6-61.ep7.el6.src",
                "product": {
                  "name": "httpd24-0:2.4.6-61.ep7.el6.src",
                  "product_id": "httpd24-0:2.4.6-61.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24@2.4.6-61.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
                "product": {
                  "name": "mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
                  "product_id": "mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_security-jws3@2.8.0-7.GA.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
                "product": {
                  "name": "tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
                  "product_id": "tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7@7.0.59-50_patch_01.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
                "product": {
                  "name": "tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
                  "product_id": "tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8@8.0.18-61_patch_01.ep7.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
                "product": {
                  "name": "httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
                  "product_id": "httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-manual@2.4.6-61.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.59-50_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.59-50_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.59-50_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7@7.0.59-50_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.59-50_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.59-50_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.59-50_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.59-50_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.59-50_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.59-50_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.18-61_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.18-61_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.18-61_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.18-61_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.18-61_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.18-61_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.18-61_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.18-61_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.18-61_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8@8.0.18-61_patch_01.ep7.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-0:2.4.6-61.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686"
        },
        "product_reference": "httpd24-0:2.4.6-61.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-0:2.4.6-61.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src"
        },
        "product_reference": "httpd24-0:2.4.6-61.ep7.el6.src",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-0:2.4.6-61.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64"
        },
        "product_reference": "httpd24-0:2.4.6-61.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686"
        },
        "product_reference": "httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64"
        },
        "product_reference": "httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-devel-0:2.4.6-61.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686"
        },
        "product_reference": "httpd24-devel-0:2.4.6-61.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-devel-0:2.4.6-61.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64"
        },
        "product_reference": "httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-manual-0:2.4.6-61.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch"
        },
        "product_reference": "httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-tools-0:2.4.6-61.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686"
        },
        "product_reference": "httpd24-tools-0:2.4.6-61.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-tools-0:2.4.6-61.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64"
        },
        "product_reference": "httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap24-0:2.4.6-61.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686"
        },
        "product_reference": "mod_ldap24-0:2.4.6-61.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap24-0:2.4.6-61.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64"
        },
        "product_reference": "mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy24_html-1:2.4.6-61.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686"
        },
        "product_reference": "mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64"
        },
        "product_reference": "mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686"
        },
        "product_reference": "mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src"
        },
        "product_reference": "mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64"
        },
        "product_reference": "mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686"
        },
        "product_reference": "mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64"
        },
        "product_reference": "mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session24-0:2.4.6-61.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686"
        },
        "product_reference": "mod_session24-0:2.4.6-61.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session24-0:2.4.6-61.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64"
        },
        "product_reference": "mod_session24-0:2.4.6-61.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl24-1:2.4.6-61.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686"
        },
        "product_reference": "mod_ssl24-1:2.4.6-61.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl24-1:2.4.6-61.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64"
        },
        "product_reference": "mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-0:7.0.59-50_patch_01.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src"
        },
        "product_reference": "tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-0:8.0.18-61_patch_01.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src"
        },
        "product_reference": "tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-5345",
      "cwe": {
        "id": "CWE-552",
        "name": "Files or Directories Accessible to External Parties"
      },
      "discovery_date": "2016-02-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1311089"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: directory disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5345"
        },
        {
          "category": "external",
          "summary": "RHBZ#1311089",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311089"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5345",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5345"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5345",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5345"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/bugtraq/2016/Feb/146",
          "url": "http://seclists.org/bugtraq/2016/Feb/146"
        }
      ],
      "release_date": "2016-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1087"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat: directory disclosure"
    },
    {
      "cve": "CVE-2015-5346",
      "discovery_date": "2014-06-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1311085"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Session fixation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5346"
        },
        {
          "category": "external",
          "summary": "RHBZ#1311085",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311085"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5346",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5346"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5346",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5346"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/bugtraq/2016/Feb/143",
          "url": "http://seclists.org/bugtraq/2016/Feb/143"
        }
      ],
      "release_date": "2016-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1087"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat: Session fixation"
    },
    {
      "cve": "CVE-2015-5351",
      "cwe": {
        "id": "CWE-352",
        "name": "Cross-Site Request Forgery (CSRF)"
      },
      "discovery_date": "2016-02-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1311076"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A CSRF flaw was found in Tomcat\u0027s the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: CSRF token leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5351"
        },
        {
          "category": "external",
          "summary": "RHBZ#1311076",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311076"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5351",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5351"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5351",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5351"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/bugtraq/2016/Feb/148",
          "url": "http://seclists.org/bugtraq/2016/Feb/148"
        }
      ],
      "release_date": "2016-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1087"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: CSRF token leak"
    },
    {
      "cve": "CVE-2016-0706",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2016-02-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1311087"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: security manager bypass via StatusManagerServlet",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0706"
        },
        {
          "category": "external",
          "summary": "RHBZ#1311087",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311087"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0706",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0706"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0706",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0706"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/bugtraq/2016/Feb/144",
          "url": "http://seclists.org/bugtraq/2016/Feb/144"
        }
      ],
      "release_date": "2016-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1087"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat: security manager bypass via StatusManagerServlet"
    },
    {
      "cve": "CVE-2016-0714",
      "cwe": {
        "id": "CWE-290",
        "name": "Authentication Bypass by Spoofing"
      },
      "discovery_date": "2016-02-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1311082"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Security Manager bypass via persistence mechanisms",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0714"
        },
        {
          "category": "external",
          "summary": "RHBZ#1311082",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311082"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0714",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0714"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0714",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0714"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/bugtraq/2016/Feb/145",
          "url": "http://seclists.org/bugtraq/2016/Feb/145"
        }
      ],
      "release_date": "2016-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1087"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: Security Manager bypass via persistence mechanisms"
    },
    {
      "cve": "CVE-2016-0763",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2016-02-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1311093"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A security manager bypass flaw was found in Tomcat that could allow remote, authenticated users to access arbitrary application data, potentially resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: security manager bypass via setGlobalContext()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
          "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
          "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
          "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0763"
        },
        {
          "category": "external",
          "summary": "RHBZ#1311093",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311093"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0763",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0763"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0763",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0763"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/bugtraq/2016/Feb/147",
          "url": "http://seclists.org/bugtraq/2016/Feb/147"
        }
      ],
      "release_date": "2016-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1087"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-61.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.src",
            "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.i686",
            "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-61.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-50_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-61_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: security manager bypass via setGlobalContext()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...