rhsa-2019_0451
Vulnerability from csaf_redhat
Published
2019-03-04 17:36
Modified
2024-09-13 19:49
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 5.0 Service Pack 2 security and bug fix update

Notes

Topic
An update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 and Red Hat JBoss Web Server 5.0 for RHEL 7. Red Hat Product Security has rated this release as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This release of Red Hat JBoss Web Server 5.0 Service Pack 2 serves as a replacement for Red Hat JBoss Web Server 5.0 Service Pack 1, and includes bug fixes, which are documented in the Release Notes document linked to in the References. Security Fix(es): * tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins (CVE-2018-8014) * tomcat: host name verification missing in WebSocket client (CVE-2018-8034) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 and Red Hat JBoss Web Server 5.0 for RHEL 7.\n\nRed Hat Product Security has rated this release as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 5.0 Service Pack 2 serves as a replacement for Red Hat JBoss Web Server 5.0 Service Pack 1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins (CVE-2018-8014)\n* tomcat: host name verification missing in WebSocket client (CVE-2018-8034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:0451",
        "url": "https://access.redhat.com/errata/RHSA-2019:0451"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1579611",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611"
      },
      {
        "category": "external",
        "summary": "1607580",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580"
      },
      {
        "category": "external",
        "summary": "JWS-1069",
        "url": "https://issues.redhat.com/browse/JWS-1069"
      },
      {
        "category": "external",
        "summary": "JWS-1070",
        "url": "https://issues.redhat.com/browse/JWS-1070"
      },
      {
        "category": "external",
        "summary": "JWS-1071",
        "url": "https://issues.redhat.com/browse/JWS-1071"
      },
      {
        "category": "external",
        "summary": "JWS-1072",
        "url": "https://issues.redhat.com/browse/JWS-1072"
      },
      {
        "category": "external",
        "summary": "JWS-1073",
        "url": "https://issues.redhat.com/browse/JWS-1073"
      },
      {
        "category": "external",
        "summary": "JWS-1074",
        "url": "https://issues.redhat.com/browse/JWS-1074"
      },
      {
        "category": "external",
        "summary": "JWS-1080",
        "url": "https://issues.redhat.com/browse/JWS-1080"
      },
      {
        "category": "external",
        "summary": "JWS-1122",
        "url": "https://issues.redhat.com/browse/JWS-1122"
      },
      {
        "category": "external",
        "summary": "JWS-1123",
        "url": "https://issues.redhat.com/browse/JWS-1123"
      },
      {
        "category": "external",
        "summary": "JWS-1153",
        "url": "https://issues.redhat.com/browse/JWS-1153"
      },
      {
        "category": "external",
        "summary": "JWS-1160",
        "url": "https://issues.redhat.com/browse/JWS-1160"
      },
      {
        "category": "external",
        "summary": "JWS-1164",
        "url": "https://issues.redhat.com/browse/JWS-1164"
      },
      {
        "category": "external",
        "summary": "JWS-1281",
        "url": "https://issues.redhat.com/browse/JWS-1281"
      },
      {
        "category": "external",
        "summary": "JWS-1286",
        "url": "https://issues.redhat.com/browse/JWS-1286"
      },
      {
        "category": "external",
        "summary": "JWS-654",
        "url": "https://issues.redhat.com/browse/JWS-654"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_0451.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 5.0 Service Pack 2 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T19:49:23+00:00",
      "generator": {
        "date": "2024-09-13T19:49:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:0451",
      "initial_release_date": "2019-03-04T17:36:51+00:00",
      "revision_history": [
        {
          "date": "2019-03-04T17:36:51+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-03-04T17:36:51+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:49:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
                  "product_id": "6Server-JWS-5.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.0::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
                  "product_id": "7Server-JWS-5.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.0::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src",
                "product": {
                  "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src",
                  "product_id": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-ecj@4.6.1-6.redhat_1.1.el6jws?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src",
                "product": {
                  "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src",
                  "product_id": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-jboss-logging@3.3.1-5.Final_redhat_1.1.el6jws?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src",
                "product": {
                  "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src",
                  "product_id": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-mod_cluster@1.4.0-9.Final_redhat_1.1.el6jws?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src",
                "product": {
                  "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src",
                  "product_id": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-javapackages-tools@3.4.1-5.15.10.el6jws?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src",
                "product": {
                  "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src",
                  "product_id": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.7-17.redhat_16.1.el6jws?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src",
                "product": {
                  "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src",
                  "product_id": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.7-5.Final_redhat_2.1.el6jws?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src",
                "product": {
                  "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src",
                  "product_id": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.17-26.redhat_26.el6jws?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src",
                "product": {
                  "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src",
                  "product_id": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-ecj@4.6.1-6.redhat_1.1.el7jws?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src",
                "product": {
                  "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src",
                  "product_id": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-jboss-logging@3.3.1-5.Final_redhat_1.1.el7jws?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src",
                "product": {
                  "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src",
                  "product_id": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-mod_cluster@1.4.0-9.Final_redhat_1.1.el7jws?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src",
                "product": {
                  "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src",
                  "product_id": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-javapackages-tools@3.4.1-5.15.10.el7jws?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src",
                "product": {
                  "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src",
                  "product_id": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.7-17.redhat_16.1.el7jws?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src",
                "product": {
                  "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src",
                  "product_id": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.7-5.Final_redhat_2.1.el7jws?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src",
                "product": {
                  "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src",
                  "product_id": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.17-26.redhat_26.el7jws?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch",
                "product": {
                  "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch",
                  "product_id": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-ecj@4.6.1-6.redhat_1.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch",
                "product": {
                  "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch",
                  "product_id": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-jboss-logging@3.3.1-5.Final_redhat_1.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
                "product": {
                  "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
                  "product_id": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-mod_cluster@1.4.0-9.Final_redhat_1.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
                "product": {
                  "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
                  "product_id": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-mod_cluster-tomcat@1.4.0-9.Final_redhat_1.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch",
                "product": {
                  "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch",
                  "product_id": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-javapackages-tools@3.4.1-5.15.10.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch",
                "product": {
                  "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch",
                  "product_id": "jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-python-javapackages@3.4.1-5.15.10.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                "product": {
                  "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_id": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.7-17.redhat_16.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                "product": {
                  "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.7-17.redhat_16.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                "product": {
                  "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_id": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.7-17.redhat_16.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                "product": {
                  "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_id": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.7-17.redhat_16.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                "product": {
                  "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_id": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.7-17.redhat_16.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                "product": {
                  "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_id": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.7-17.redhat_16.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                "product": {
                  "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_id": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.7-17.redhat_16.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                "product": {
                  "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_id": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.7-17.redhat_16.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                "product": {
                  "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_id": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-jsvc@9.0.7-17.redhat_16.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                "product": {
                  "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.7-17.redhat_16.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                "product": {
                  "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_id": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.7-17.redhat_16.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
                "product": {
                  "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
                  "product_id": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-vault-javadoc@1.1.7-5.Final_redhat_2.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
                "product": {
                  "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
                  "product_id": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.7-5.Final_redhat_2.1.el6jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch",
                "product": {
                  "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch",
                  "product_id": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-ecj@4.6.1-6.redhat_1.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch",
                "product": {
                  "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch",
                  "product_id": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-jboss-logging@3.3.1-5.Final_redhat_1.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
                "product": {
                  "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
                  "product_id": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-mod_cluster-tomcat@1.4.0-9.Final_redhat_1.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
                "product": {
                  "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
                  "product_id": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-mod_cluster@1.4.0-9.Final_redhat_1.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch",
                "product": {
                  "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch",
                  "product_id": "jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-python-javapackages@3.4.1-5.15.10.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch",
                "product": {
                  "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch",
                  "product_id": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-javapackages-tools@3.4.1-5.15.10.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                "product": {
                  "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_id": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.7-17.redhat_16.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                "product": {
                  "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_id": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-jsvc@9.0.7-17.redhat_16.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                "product": {
                  "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_id": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.7-17.redhat_16.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                "product": {
                  "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_id": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.7-17.redhat_16.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                "product": {
                  "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_id": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.7-17.redhat_16.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                "product": {
                  "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_id": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.7-17.redhat_16.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                "product": {
                  "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_id": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.7-17.redhat_16.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                "product": {
                  "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.7-17.redhat_16.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                "product": {
                  "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_id": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.7-17.redhat_16.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                "product": {
                  "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.7-17.redhat_16.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                "product": {
                  "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_id": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.7-17.redhat_16.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
                "product": {
                  "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
                  "product_id": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-vault-javadoc@1.1.7-5.Final_redhat_2.1.el7jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
                "product": {
                  "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
                  "product_id": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.7-5.Final_redhat_2.1.el7jws?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64",
                "product": {
                  "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64",
                  "product_id": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-native-debuginfo@1.2.17-26.redhat_26.el6jws?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64",
                "product": {
                  "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64",
                  "product_id": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.17-26.redhat_26.el6jws?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64",
                "product": {
                  "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64",
                  "product_id": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-native-debuginfo@1.2.17-26.redhat_26.el7jws?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64",
                "product": {
                  "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64",
                  "product_id": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.17-26.redhat_26.el7jws?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686",
                "product": {
                  "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686",
                  "product_id": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-native-debuginfo@1.2.17-26.redhat_26.el6jws?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686",
                "product": {
                  "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686",
                  "product_id": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.17-26.redhat_26.el6jws?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch"
        },
        "product_reference": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src"
        },
        "product_reference": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch"
        },
        "product_reference": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src"
        },
        "product_reference": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch"
        },
        "product_reference": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src"
        },
        "product_reference": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch"
        },
        "product_reference": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src"
        },
        "product_reference": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch"
        },
        "product_reference": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch"
        },
        "product_reference": "jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch"
        },
        "product_reference": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src"
        },
        "product_reference": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch"
        },
        "product_reference": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch"
        },
        "product_reference": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch"
        },
        "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch"
        },
        "product_reference": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch"
        },
        "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch"
        },
        "product_reference": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch"
        },
        "product_reference": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686 as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686"
        },
        "product_reference": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src"
        },
        "product_reference": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64 as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64"
        },
        "product_reference": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686 as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686"
        },
        "product_reference": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64 as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64"
        },
        "product_reference": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch"
        },
        "product_reference": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch"
        },
        "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch"
        },
        "product_reference": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src"
        },
        "product_reference": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch"
        },
        "product_reference": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server",
          "product_id": "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch"
        },
        "product_reference": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
        "relates_to_product_reference": "6Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch"
        },
        "product_reference": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src"
        },
        "product_reference": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch"
        },
        "product_reference": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src"
        },
        "product_reference": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch"
        },
        "product_reference": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src"
        },
        "product_reference": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch"
        },
        "product_reference": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src"
        },
        "product_reference": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch"
        },
        "product_reference": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch"
        },
        "product_reference": "jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch"
        },
        "product_reference": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src"
        },
        "product_reference": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch"
        },
        "product_reference": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch"
        },
        "product_reference": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch"
        },
        "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch"
        },
        "product_reference": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch"
        },
        "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch"
        },
        "product_reference": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch"
        },
        "product_reference": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src"
        },
        "product_reference": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64 as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64"
        },
        "product_reference": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64 as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64"
        },
        "product_reference": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch"
        },
        "product_reference": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch"
        },
        "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch"
        },
        "product_reference": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src"
        },
        "product_reference": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch"
        },
        "product_reference": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server",
          "product_id": "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch"
        },
        "product_reference": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch",
        "relates_to_product_reference": "7Server-JWS-5.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-8014",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2018-05-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1579611"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src",
          "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch",
          "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src",
          "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src",
          "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src",
          "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src",
          "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686",
          "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src",
          "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64",
          "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686",
          "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64",
          "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src",
          "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src",
          "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch",
          "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src",
          "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src",
          "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src",
          "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src",
          "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src",
          "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64",
          "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64",
          "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src",
          "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-8014"
        },
        {
          "category": "external",
          "summary": "RHBZ#1579611",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8014",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-8014"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014"
        },
        {
          "category": "external",
          "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89",
          "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89"
        },
        {
          "category": "external",
          "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53",
          "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53"
        },
        {
          "category": "external",
          "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32",
          "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32"
        },
        {
          "category": "external",
          "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9",
          "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9"
        }
      ],
      "release_date": "2018-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src",
            "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch",
            "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src",
            "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src",
            "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src",
            "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src",
            "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686",
            "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src",
            "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64",
            "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686",
            "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64",
            "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src",
            "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src",
            "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch",
            "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src",
            "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src",
            "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src",
            "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src",
            "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src",
            "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64",
            "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64",
            "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src",
            "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0451"
        },
        {
          "category": "workaround",
          "details": "When using the CORS filter, it is recommended to configure it explicitly for your environment.  In particular, the combination of `cors.allowed.origins = *` and `cors.support.credentials = True` should be avoided as this  can leave your application vulnerable to cross-site scripting (XSS). For details on configuring CORS filter, please refer to https://tomcat.apache.org/tomcat-7.0-doc/config/filter.html#CORS_Filter",
          "product_ids": [
            "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src",
            "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch",
            "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src",
            "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src",
            "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src",
            "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src",
            "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686",
            "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src",
            "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64",
            "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686",
            "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64",
            "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src",
            "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src",
            "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch",
            "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src",
            "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src",
            "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src",
            "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src",
            "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src",
            "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64",
            "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64",
            "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src",
            "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src",
            "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch",
            "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src",
            "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src",
            "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src",
            "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src",
            "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686",
            "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src",
            "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64",
            "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686",
            "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64",
            "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src",
            "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src",
            "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch",
            "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src",
            "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src",
            "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src",
            "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src",
            "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src",
            "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64",
            "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64",
            "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src",
            "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins"
    },
    {
      "cve": "CVE-2018-8034",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2018-07-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1607580"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Host name verification missing in WebSocket client",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src",
          "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch",
          "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src",
          "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src",
          "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src",
          "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src",
          "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686",
          "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src",
          "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64",
          "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686",
          "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64",
          "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src",
          "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
          "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
          "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src",
          "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch",
          "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src",
          "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src",
          "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src",
          "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src",
          "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src",
          "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64",
          "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64",
          "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src",
          "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
          "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-8034"
        },
        {
          "category": "external",
          "summary": "RHBZ#1607580",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034"
        }
      ],
      "release_date": "2018-07-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src",
            "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch",
            "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src",
            "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src",
            "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src",
            "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src",
            "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686",
            "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src",
            "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64",
            "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686",
            "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64",
            "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src",
            "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src",
            "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch",
            "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src",
            "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src",
            "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src",
            "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src",
            "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src",
            "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64",
            "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64",
            "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src",
            "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0451"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src",
            "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch",
            "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src",
            "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src",
            "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src",
            "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src",
            "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686",
            "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src",
            "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64",
            "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686",
            "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64",
            "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src",
            "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch",
            "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch",
            "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src",
            "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch",
            "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src",
            "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src",
            "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src",
            "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src",
            "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src",
            "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64",
            "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64",
            "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src",
            "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch",
            "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat: Host name verification missing in WebSocket client"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...