rhsa-2016_2046
Vulnerability from csaf_redhat
Published
2016-10-10 20:38
Modified
2024-09-15 23:31
Summary
Red Hat Security Advisory: tomcat security update

Notes

Topic
An update for tomcat is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es): * It was discovered that the Tomcat packages installed configuration file /usr/lib/tmpfiles.d/tomcat.conf writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-5425) * It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325) * It was found that the expression language resolver evaluated expressions within a privileged code section. A malicious web application could use this flaw to bypass security manager protections. (CVE-2014-7810) * It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388) * A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346) Red Hat would like to thank Dawid Golunski (http://legalhackers.com) for reporting CVE-2016-5425 and Scott Geary (VendHQ) for reporting CVE-2016-5388. The CVE-2016-6325 issue was discovered by Red Hat Product Security.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tomcat is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* It was discovered that the Tomcat packages installed configuration file /usr/lib/tmpfiles.d/tomcat.conf writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-5425)\n\n* It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325)\n\n* It was found that the expression language resolver evaluated expressions within a privileged code section. A malicious web application could use this flaw to bypass security manager protections. (CVE-2014-7810)\n\n* It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388)\n\n* A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346)\n\nRed Hat would like to thank Dawid Golunski (http://legalhackers.com) for reporting CVE-2016-5425 and Scott Geary (VendHQ) for reporting CVE-2016-5388. The CVE-2016-6325 issue was discovered by Red Hat Product Security.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:2046",
        "url": "https://access.redhat.com/errata/RHSA-2016:2046"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.59",
        "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.59"
      },
      {
        "category": "external",
        "summary": "1222573",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222573"
      },
      {
        "category": "external",
        "summary": "1311085",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311085"
      },
      {
        "category": "external",
        "summary": "1353809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353809"
      },
      {
        "category": "external",
        "summary": "1362545",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362545"
      },
      {
        "category": "external",
        "summary": "1367447",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_2046.json"
      }
    ],
    "title": "Red Hat Security Advisory: tomcat security update",
    "tracking": {
      "current_release_date": "2024-09-15T23:31:31+00:00",
      "generator": {
        "date": "2024-09-15T23:31:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:2046",
      "initial_release_date": "2016-10-10T20:38:43+00:00",
      "revision_history": [
        {
          "date": "2016-10-10T20:38:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-10-10T20:38:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T23:31:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
                "product": {
                  "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
                  "product_id": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-jsp-2.2-api@7.0.54-8.el7_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
                "product": {
                  "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
                  "product_id": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-servlet-3.0-api@7.0.54-8.el7_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch",
                "product": {
                  "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch",
                  "product_id": "tomcat-webapps-0:7.0.54-8.el7_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-webapps@7.0.54-8.el7_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-0:7.0.54-8.el7_2.noarch",
                "product": {
                  "name": "tomcat-0:7.0.54-8.el7_2.noarch",
                  "product_id": "tomcat-0:7.0.54-8.el7_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat@7.0.54-8.el7_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
                "product": {
                  "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
                  "product_id": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-el-2.2-api@7.0.54-8.el7_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
                "product": {
                  "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
                  "product_id": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-admin-webapps@7.0.54-8.el7_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch",
                "product": {
                  "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch",
                  "product_id": "tomcat-lib-0:7.0.54-8.el7_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-lib@7.0.54-8.el7_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
                "product": {
                  "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
                  "product_id": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-docs-webapp@7.0.54-8.el7_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
                "product": {
                  "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
                  "product_id": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-javadoc@7.0.54-8.el7_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
                "product": {
                  "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
                  "product_id": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-jsvc@7.0.54-8.el7_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat-0:7.0.54-8.el7_2.src",
                "product": {
                  "name": "tomcat-0:7.0.54-8.el7_2.src",
                  "product_id": "tomcat-0:7.0.54-8.el7_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat@7.0.54-8.el7_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.src",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.src",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.src",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.src",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.src",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.src",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src"
        },
        "product_reference": "tomcat-0:7.0.54-8.el7_2.src",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
        },
        "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-7810",
      "discovery_date": "2015-05-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1222573"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the expression language resolver evaluated expressions within a privileged code section. A malicious web application could use this flaw to bypass security manager protections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Tomcat/JbossWeb: security manager bypass via EL expressions",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7810"
        },
        {
          "category": "external",
          "summary": "RHBZ#1222573",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222573"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7810",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7810"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7810",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7810"
        },
        {
          "category": "external",
          "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44",
          "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44"
        },
        {
          "category": "external",
          "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.59",
          "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.59"
        },
        {
          "category": "external",
          "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.17",
          "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.17"
        }
      ],
      "release_date": "2015-05-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:2046"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Tomcat/JbossWeb: security manager bypass via EL expressions"
    },
    {
      "cve": "CVE-2015-5346",
      "discovery_date": "2014-06-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1311085"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Session fixation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5346"
        },
        {
          "category": "external",
          "summary": "RHBZ#1311085",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311085"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5346",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5346"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5346",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5346"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/bugtraq/2016/Feb/143",
          "url": "http://seclists.org/bugtraq/2016/Feb/143"
        }
      ],
      "release_date": "2016-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:2046"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat: Session fixation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Scott Geary"
          ],
          "organization": "VendHQ"
        }
      ],
      "cve": "CVE-2016-5388",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-07-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1353809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Tomcat: CGI sets environmental variable based on user supplied Proxy request header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-5388"
        },
        {
          "category": "external",
          "summary": "RHBZ#1353809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5388",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-5388"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5388",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5388"
        }
      ],
      "release_date": "2016-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:2046"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Tomcat: CGI sets environmental variable based on user supplied Proxy request header"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Dawid Golunski"
          ],
          "organization": "http://legalhackers.com"
        }
      ],
      "cve": "CVE-2016-5425",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2016-07-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1362545"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the Tomcat packages installed configuration file /usr/lib/tmpfiles.d/tomcat.conf writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Local privilege escalation via systemd-tmpfiles service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-5425"
        },
        {
          "category": "external",
          "summary": "RHBZ#1362545",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362545"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5425",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-5425"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5425",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5425"
        },
        {
          "category": "external",
          "summary": "http://legalhackers.com/advisories/Tomcat-RedHat-based-Root-Privilege-Escalation-Exploit.txt",
          "url": "http://legalhackers.com/advisories/Tomcat-RedHat-based-Root-Privilege-Escalation-Exploit.txt"
        }
      ],
      "release_date": "2016-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:2046"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "tomcat: Local privilege escalation via systemd-tmpfiles service"
    },
    {
      "acknowledgments": [
        {
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2016-6325",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2016-08-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1367447"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: tomcat writable config files allow privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
          "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
          "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-6325"
        },
        {
          "category": "external",
          "summary": "RHBZ#1367447",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-6325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6325"
        }
      ],
      "release_date": "2016-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:2046"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src",
            "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch",
            "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat: tomcat writable config files allow privilege escalation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...