rhsa-2016_1636
Vulnerability from csaf_redhat
Published
2016-08-18 18:58
Modified
2024-09-15 23:31
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 Service Pack 1 security update

Notes

Topic
Updated packages that provide Red Hat JBoss Web Server 3.0.3 Service Pack 1 and fixes two security issues and a bug with ajp processors are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat JBoss Web Server 3.0.3 Service Pack 1 serves as a update for Red Hat JBoss Web Server 3.0.3 httpd and tomcat. Security Fix(es): * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) * It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated packages that provide Red Hat JBoss Web Server 3.0.3 Service Pack 1 and fixes two security issues and a bug with ajp processors are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This release of Red Hat JBoss Web Server 3.0.3 Service Pack 1 serves as a update for Red Hat JBoss Web Server 3.0.3 httpd and tomcat.\n\nSecurity Fix(es):\n\n* It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387)\n\n* It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388)\n\nNote: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable.\n\nRed Hat would like to thank Scott Geary (VendHQ) for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:1636",
        "url": "https://access.redhat.com/errata/RHSA-2016:1636"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html",
        "url": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/httpoxy",
        "url": "https://access.redhat.com/security/vulnerabilities/httpoxy"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/solutions/2435491",
        "url": "https://access.redhat.com/solutions/2435491"
      },
      {
        "category": "external",
        "summary": "1353755",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353755"
      },
      {
        "category": "external",
        "summary": "1353809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353809"
      },
      {
        "category": "external",
        "summary": "JWS-483",
        "url": "https://issues.redhat.com/browse/JWS-483"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_1636.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 Service Pack 1 security update",
    "tracking": {
      "current_release_date": "2024-09-15T23:31:41+00:00",
      "generator": {
        "date": "2024-09-15T23:31:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:1636",
      "initial_release_date": "2016-08-18T18:58:42+00:00",
      "revision_history": [
        {
          "date": "2016-08-18T18:58:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-08-18T18:58:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T23:31:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Server 3.0 for RHEL 6",
                "product": {
                  "name": "Red Hat JBoss Web Server 3.0 for RHEL 6",
                  "product_id": "6Server-JWS-3.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.59-51_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.59-51_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.59-51_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7@7.0.59-51_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.59-51_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.59-51_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.59-51_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.59-51_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.59-51_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.59-51_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.18-62_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.18-62_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.18-62_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8@8.0.18-62_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.18-62_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.18-62_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.18-62_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.18-62_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.18-62_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch",
                "product": {
                  "name": "tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_id": "tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.18-62_patch_01.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-manual-0:2.4.6-62.ep7.el6.noarch",
                "product": {
                  "name": "httpd24-manual-0:2.4.6-62.ep7.el6.noarch",
                  "product_id": "httpd24-manual-0:2.4.6-62.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-manual@2.4.6-62.ep7.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.src",
                "product": {
                  "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.src",
                  "product_id": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat7@7.0.59-51_patch_01.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.src",
                "product": {
                  "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.src",
                  "product_id": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat8@8.0.18-62_patch_01.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-0:2.4.6-62.ep7.el6.src",
                "product": {
                  "name": "httpd24-0:2.4.6-62.ep7.el6.src",
                  "product_id": "httpd24-0:2.4.6-62.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24@2.4.6-62.ep7.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_session24-0:2.4.6-62.ep7.el6.i686",
                "product": {
                  "name": "mod_session24-0:2.4.6-62.ep7.el6.i686",
                  "product_id": "mod_session24-0:2.4.6-62.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session24@2.4.6-62.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-devel-0:2.4.6-62.ep7.el6.i686",
                "product": {
                  "name": "httpd24-devel-0:2.4.6-62.ep7.el6.i686",
                  "product_id": "httpd24-devel-0:2.4.6-62.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-devel@2.4.6-62.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl24-1:2.4.6-62.ep7.el6.i686",
                "product": {
                  "name": "mod_ssl24-1:2.4.6-62.ep7.el6.i686",
                  "product_id": "mod_ssl24-1:2.4.6-62.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl24@2.4.6-62.ep7.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-0:2.4.6-62.ep7.el6.i686",
                "product": {
                  "name": "httpd24-0:2.4.6-62.ep7.el6.i686",
                  "product_id": "httpd24-0:2.4.6-62.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24@2.4.6-62.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap24-0:2.4.6-62.ep7.el6.i686",
                "product": {
                  "name": "mod_ldap24-0:2.4.6-62.ep7.el6.i686",
                  "product_id": "mod_ldap24-0:2.4.6-62.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap24@2.4.6-62.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy24_html-1:2.4.6-62.ep7.el6.i686",
                "product": {
                  "name": "mod_proxy24_html-1:2.4.6-62.ep7.el6.i686",
                  "product_id": "mod_proxy24_html-1:2.4.6-62.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy24_html@2.4.6-62.ep7.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686",
                "product": {
                  "name": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686",
                  "product_id": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-debuginfo@2.4.6-62.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-tools-0:2.4.6-62.ep7.el6.i686",
                "product": {
                  "name": "httpd24-tools-0:2.4.6-62.ep7.el6.i686",
                  "product_id": "httpd24-tools-0:2.4.6-62.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-tools@2.4.6-62.ep7.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-devel-0:2.4.6-62.ep7.el6.x86_64",
                "product": {
                  "name": "httpd24-devel-0:2.4.6-62.ep7.el6.x86_64",
                  "product_id": "httpd24-devel-0:2.4.6-62.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-devel@2.4.6-62.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64",
                "product": {
                  "name": "mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64",
                  "product_id": "mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy24_html@2.4.6-62.ep7.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap24-0:2.4.6-62.ep7.el6.x86_64",
                "product": {
                  "name": "mod_ldap24-0:2.4.6-62.ep7.el6.x86_64",
                  "product_id": "mod_ldap24-0:2.4.6-62.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap24@2.4.6-62.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-tools-0:2.4.6-62.ep7.el6.x86_64",
                "product": {
                  "name": "httpd24-tools-0:2.4.6-62.ep7.el6.x86_64",
                  "product_id": "httpd24-tools-0:2.4.6-62.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-tools@2.4.6-62.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64",
                "product": {
                  "name": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64",
                  "product_id": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-debuginfo@2.4.6-62.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-0:2.4.6-62.ep7.el6.x86_64",
                "product": {
                  "name": "httpd24-0:2.4.6-62.ep7.el6.x86_64",
                  "product_id": "httpd24-0:2.4.6-62.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24@2.4.6-62.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl24-1:2.4.6-62.ep7.el6.x86_64",
                "product": {
                  "name": "mod_ssl24-1:2.4.6-62.ep7.el6.x86_64",
                  "product_id": "mod_ssl24-1:2.4.6-62.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl24@2.4.6-62.ep7.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session24-0:2.4.6-62.ep7.el6.x86_64",
                "product": {
                  "name": "mod_session24-0:2.4.6-62.ep7.el6.x86_64",
                  "product_id": "mod_session24-0:2.4.6-62.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session24@2.4.6-62.ep7.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-0:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.i686"
        },
        "product_reference": "httpd24-0:2.4.6-62.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-0:2.4.6-62.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.src"
        },
        "product_reference": "httpd24-0:2.4.6-62.ep7.el6.src",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-0:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.x86_64"
        },
        "product_reference": "httpd24-0:2.4.6-62.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686"
        },
        "product_reference": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64"
        },
        "product_reference": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-devel-0:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.i686"
        },
        "product_reference": "httpd24-devel-0:2.4.6-62.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-devel-0:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.x86_64"
        },
        "product_reference": "httpd24-devel-0:2.4.6-62.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-manual-0:2.4.6-62.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el6.noarch"
        },
        "product_reference": "httpd24-manual-0:2.4.6-62.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-tools-0:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.i686"
        },
        "product_reference": "httpd24-tools-0:2.4.6-62.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-tools-0:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.x86_64"
        },
        "product_reference": "httpd24-tools-0:2.4.6-62.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap24-0:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.i686"
        },
        "product_reference": "mod_ldap24-0:2.4.6-62.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap24-0:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.x86_64"
        },
        "product_reference": "mod_ldap24-0:2.4.6-62.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy24_html-1:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.i686"
        },
        "product_reference": "mod_proxy24_html-1:2.4.6-62.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64"
        },
        "product_reference": "mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session24-0:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.i686"
        },
        "product_reference": "mod_session24-0:2.4.6-62.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session24-0:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.x86_64"
        },
        "product_reference": "mod_session24-0:2.4.6-62.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl24-1:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.i686"
        },
        "product_reference": "mod_ssl24-1:2.4.6-62.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl24-1:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.x86_64"
        },
        "product_reference": "mod_ssl24-1:2.4.6-62.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.src"
        },
        "product_reference": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.src",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.src"
        },
        "product_reference": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.src",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6",
          "product_id": "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch"
        },
        "product_reference": "tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JWS-3.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Scott Geary"
          ],
          "organization": "VendHQ"
        }
      ],
      "cve": "CVE-2016-5387",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-07-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1353755"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTPD: sets environmental variable based on user supplied Proxy request header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.src",
          "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el6.noarch",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-5387"
        },
        {
          "category": "external",
          "summary": "RHBZ#1353755",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353755"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5387",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-5387"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5387",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5387"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/httpoxy",
          "url": "https://access.redhat.com/security/vulnerabilities/httpoxy"
        },
        {
          "category": "external",
          "summary": "https://httpoxy.org/",
          "url": "https://httpoxy.org/"
        },
        {
          "category": "external",
          "summary": "https://www.apache.org/security/asf-httpoxy-response.txt",
          "url": "https://www.apache.org/security/asf-httpoxy-response.txt"
        }
      ],
      "release_date": "2016-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.\n\nAfter installing the updated packages, follow the instructions in this knowledgebase article to configure Tomcat: \n\nhttps://access.redhat.com/solutions/2435491",
          "product_ids": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1636"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTPD: sets environmental variable based on user supplied Proxy request header"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Scott Geary"
          ],
          "organization": "VendHQ"
        }
      ],
      "cve": "CVE-2016-5388",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-07-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1353809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Tomcat: CGI sets environmental variable based on user supplied Proxy request header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.src",
          "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el6.noarch",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.i686",
          "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.x86_64",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.src",
          "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
          "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-5388"
        },
        {
          "category": "external",
          "summary": "RHBZ#1353809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5388",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-5388"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5388",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5388"
        }
      ],
      "release_date": "2016-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.\n\nAfter installing the updated packages, follow the instructions in this knowledgebase article to configure Tomcat: \n\nhttps://access.redhat.com/solutions/2435491",
          "product_ids": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1636"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.src",
            "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el6.noarch",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.i686",
            "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.x86_64",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.src",
            "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch",
            "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Tomcat: CGI sets environmental variable based on user supplied Proxy request header"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...