rhsa-2024_1324
Vulnerability from csaf_redhat
Published
2024-03-18 14:42
Modified
2024-09-16 17:42
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 6.0.1 release and security update

Notes

Topic
An update is now available for Red Hat JBoss Web Server 6.0.1 on Red Hat Enterprise Linux versions 8 and 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This release of Red Hat JBoss Web Server 6.0.1 serves as a replacement for Red Hat JBoss Web Server 6.0.0. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes linked to in the References section. Security Fix(es): * tomcat: HTTP request smuggling via malformed trailer headers (CVE-2023-46589) * tomcat: Open Redirect vulnerability in FORM authentication (CVE-2023-41080) * tomcat: : Apache Tomcat: HTTP/2 header handling DoS (CVE-2024-24549) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Web Server 6.0.1 on Red Hat Enterprise Linux versions 8 and 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 6.0.1 serves as a replacement for Red Hat JBoss Web Server 6.0.0. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes linked to in the References section.\n\nSecurity Fix(es):\n\n* tomcat: HTTP request smuggling via malformed trailer headers (CVE-2023-46589)\n\n* tomcat: Open Redirect vulnerability in FORM authentication (CVE-2023-41080)\n\n* tomcat: : Apache Tomcat: HTTP/2 header handling DoS (CVE-2024-24549)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1324",
        "url": "https://access.redhat.com/errata/RHSA-2024:1324"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/6.0/html/red_hat_jboss_web_server_6.0_service_pack_1_release_notes",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/6.0/html/red_hat_jboss_web_server_6.0_service_pack_1_release_notes"
      },
      {
        "category": "external",
        "summary": "2235370",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235370"
      },
      {
        "category": "external",
        "summary": "2252050",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252050"
      },
      {
        "category": "external",
        "summary": "2269607",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269607"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1324.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 6.0.1 release and security update",
    "tracking": {
      "current_release_date": "2024-09-16T17:42:05+00:00",
      "generator": {
        "date": "2024-09-16T17:42:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1324",
      "initial_release_date": "2024-03-18T14:42:54+00:00",
      "revision_history": [
        {
          "date": "2024-03-18T14:42:54+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-19T15:41:03+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T17:42:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Server 6.0 for RHEL 8",
                "product": {
                  "name": "Red Hat JBoss Web Server 6.0 for RHEL 8",
                  "product_id": "8Base-JWS-6.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:6.0::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Server 6.0 for RHEL 9",
                "product": {
                  "name": "Red Hat JBoss Web Server 6.0 for RHEL 9",
                  "product_id": "9Base-JWS-6.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:6.0::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src",
                "product": {
                  "name": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src",
                  "product_id": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.8-6.redhat_00013.1.el8jws?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src",
                "product": {
                  "name": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src",
                  "product_id": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.8-6.redhat_00013.1.el9jws?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                "product": {
                  "name": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_id": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.8-6.redhat_00013.1.el8jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                "product": {
                  "name": "jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_id": "jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-admin-webapps@10.1.8-6.redhat_00013.1.el8jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                "product": {
                  "name": "jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_id": "jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-docs-webapp@10.1.8-6.redhat_00013.1.el8jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                "product": {
                  "name": "jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_id": "jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-el-5.0-api@10.1.8-6.redhat_00013.1.el8jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                "product": {
                  "name": "jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_id": "jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-javadoc@10.1.8-6.redhat_00013.1.el8jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                "product": {
                  "name": "jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_id": "jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-jsp-3.1-api@10.1.8-6.redhat_00013.1.el8jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                "product": {
                  "name": "jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_id": "jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-lib@10.1.8-6.redhat_00013.1.el8jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                "product": {
                  "name": "jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_id": "jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-selinux@10.1.8-6.redhat_00013.1.el8jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                "product": {
                  "name": "jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_id": "jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-servlet-6.0-api@10.1.8-6.redhat_00013.1.el8jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                "product": {
                  "name": "jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_id": "jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-webapps@10.1.8-6.redhat_00013.1.el8jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                "product": {
                  "name": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_id": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.8-6.redhat_00013.1.el9jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                "product": {
                  "name": "jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_id": "jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-admin-webapps@10.1.8-6.redhat_00013.1.el9jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                "product": {
                  "name": "jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_id": "jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-docs-webapp@10.1.8-6.redhat_00013.1.el9jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                "product": {
                  "name": "jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_id": "jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-el-5.0-api@10.1.8-6.redhat_00013.1.el9jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                "product": {
                  "name": "jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_id": "jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-javadoc@10.1.8-6.redhat_00013.1.el9jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                "product": {
                  "name": "jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_id": "jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-jsp-3.1-api@10.1.8-6.redhat_00013.1.el9jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                "product": {
                  "name": "jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_id": "jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-lib@10.1.8-6.redhat_00013.1.el9jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                "product": {
                  "name": "jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_id": "jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-selinux@10.1.8-6.redhat_00013.1.el9jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                "product": {
                  "name": "jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_id": "jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-servlet-6.0-api@10.1.8-6.redhat_00013.1.el9jws?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                "product": {
                  "name": "jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_id": "jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jws6-tomcat-webapps@10.1.8-6.redhat_00013.1.el9jws?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8",
          "product_id": "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch"
        },
        "product_reference": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
        "relates_to_product_reference": "8Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src as a component of Red Hat JBoss Web Server 6.0 for RHEL 8",
          "product_id": "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src"
        },
        "product_reference": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src",
        "relates_to_product_reference": "8Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8",
          "product_id": "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch"
        },
        "product_reference": "jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
        "relates_to_product_reference": "8Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8",
          "product_id": "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch"
        },
        "product_reference": "jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
        "relates_to_product_reference": "8Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8",
          "product_id": "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch"
        },
        "product_reference": "jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
        "relates_to_product_reference": "8Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8",
          "product_id": "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch"
        },
        "product_reference": "jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
        "relates_to_product_reference": "8Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8",
          "product_id": "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch"
        },
        "product_reference": "jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
        "relates_to_product_reference": "8Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8",
          "product_id": "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch"
        },
        "product_reference": "jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
        "relates_to_product_reference": "8Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8",
          "product_id": "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch"
        },
        "product_reference": "jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
        "relates_to_product_reference": "8Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8",
          "product_id": "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch"
        },
        "product_reference": "jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
        "relates_to_product_reference": "8Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8",
          "product_id": "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch"
        },
        "product_reference": "jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
        "relates_to_product_reference": "8Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9",
          "product_id": "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
        },
        "product_reference": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
        "relates_to_product_reference": "9Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src as a component of Red Hat JBoss Web Server 6.0 for RHEL 9",
          "product_id": "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src"
        },
        "product_reference": "jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src",
        "relates_to_product_reference": "9Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9",
          "product_id": "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
        },
        "product_reference": "jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
        "relates_to_product_reference": "9Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9",
          "product_id": "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
        },
        "product_reference": "jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
        "relates_to_product_reference": "9Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9",
          "product_id": "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
        },
        "product_reference": "jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
        "relates_to_product_reference": "9Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9",
          "product_id": "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
        },
        "product_reference": "jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
        "relates_to_product_reference": "9Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9",
          "product_id": "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
        },
        "product_reference": "jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
        "relates_to_product_reference": "9Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9",
          "product_id": "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
        },
        "product_reference": "jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
        "relates_to_product_reference": "9Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9",
          "product_id": "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
        },
        "product_reference": "jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
        "relates_to_product_reference": "9Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9",
          "product_id": "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
        },
        "product_reference": "jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
        "relates_to_product_reference": "9Base-JWS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9",
          "product_id": "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
        },
        "product_reference": "jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
        "relates_to_product_reference": "9Base-JWS-6.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-41080",
      "cwe": {
        "id": "CWE-601",
        "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
      },
      "discovery_date": "2023-08-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2235370"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Apache Tomcat if the default web application is configured with FormAuthenticator. This issue allows a specially crafted URL to trigger a redirect to an arbitrary URL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Open Redirect vulnerability in FORM authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The pki-servlet-engine package has been obsoleted by the Tomcat package. Therefore, this issue will be fixed in the Tomcat package rather than the pki-serlvet-engine package. Please follow the RHEL Tomcat trackers instead for the updates.\n\nRed Hat Satellite is not directly impacted by this issue, since it does not embed the dependency on their offer deliveries. However, end users of Red Hat Satellite are using Tomcat via RHEL channels, which provides Tomcat dependency needed by candlepin to function in Satellite.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src",
          "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src",
          "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-41080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2235370",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235370"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-41080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-41080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-41080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41080"
        },
        {
          "category": "external",
          "summary": "https://lists.apache.org/thread/71wvwprtx2j2m54fovq9zr7gbm2wow2f",
          "url": "https://lists.apache.org/thread/71wvwprtx2j2m54fovq9zr7gbm2wow2f"
        }
      ],
      "release_date": "2023-08-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src",
            "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src",
            "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1324"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src",
            "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src",
            "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: Open Redirect vulnerability in FORM authentication"
    },
    {
      "cve": "CVE-2023-46589",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2023-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2252050"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper Input validation flaw was found in Apache Tomcat due to incorrect parsing of HTTP trailer headers. A trailer header that exceeded the header size limit could cause Tomcat to treat a single request as multiple requests, leading to the possibility of request smuggling when behind a reverse proxy.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: HTTP request smuggling via malformed trailer headers",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability in Apache Tomcat is of significant importance due to its potential to exploit HTTP request smuggling, presenting a security risk for web applications utilizing Tomcat. The flaw arises from Tomcat\u0027s improper parsing of HTTP trailer headers, where a specifically crafted header exceeding the size limit could cause Tomcat to treat a single request as multiple ones. This opens the door for attackers to manipulate requests and potentially conduct various malicious activities, such as unauthorized access, data exposure, or other exploits, particularly when Tomcat is deployed behind a reverse proxy. \n\nThe pki-servlet-engine package has been obsoleted by the Tomcat package. Therefore, this issue will be fixed in the Tomcat package rather than the pki-serlvet-engine package. Please follow the RHEL Tomcat trackers instead for the updates.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src",
          "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src",
          "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-46589"
        },
        {
          "category": "external",
          "summary": "RHBZ#2252050",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252050"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46589",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-46589"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46589",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46589"
        },
        {
          "category": "external",
          "summary": "http://www.openwall.com/lists/oss-security/2023/11/28/2",
          "url": "http://www.openwall.com/lists/oss-security/2023/11/28/2"
        },
        {
          "category": "external",
          "summary": "https://lists.apache.org/thread/0rqq6ktozqc42ro8hhxdmmdjm1k1tpxr",
          "url": "https://lists.apache.org/thread/0rqq6ktozqc42ro8hhxdmmdjm1k1tpxr"
        }
      ],
      "release_date": "2023-11-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src",
            "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src",
            "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1324"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src",
            "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src",
            "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src",
            "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src",
            "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "tomcat: HTTP request smuggling via malformed trailer headers"
    },
    {
      "cve": "CVE-2024-24549",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-03-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2269607"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Tomcat package due to its handling of HTTP/2 requests. Specifically, when an HTTP/2 request surpasses the predetermined limits for headers configured within the server, the associated HTTP/2 stream isn\u0027t reset immediately. Instead, the reset action occurs only after all the headers within the request have been processed. This lapse in resetting the stream exposes the system to potential risks, as it allows malicious actors to exploit the delay in stream reset to carry out various attacks, such as header manipulation or resource exhaustion.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Tomcat: HTTP/2 header handling DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability presents an Important severity issue due to its potential to facilitate various forms of attack, particularly in the context of HTTP/2 protocol. By delaying the reset of HTTP/2 streams until after processing all headers, malicious actors can exploit this window to execute header manipulation attacks, leading to potential data exfiltration, injection of malicious content, or server resource exhaustion. Furthermore, the delayed reset prolongs the exposure time of vulnerable systems, increasing the likelihood of successful exploitation.\n\nIn addition, Red Hat Certificate System 10.0 and Red Hat Enterprise Linux 8\u0027s Identity Management, are using a vulnerable version of Tomcat that is bundled into the pki-servlet-engine component. However, HTTP/2 is not enabled in such a configuration, and it is not possible to trigger the flaw in a supported setup. See https://access.redhat.com/security/cve/CVE-2020-13934  for context.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src",
          "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src",
          "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
          "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24549"
        },
        {
          "category": "external",
          "summary": "RHBZ#2269607",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269607"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24549",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24549"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24549",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24549"
        },
        {
          "category": "external",
          "summary": "https://lists.apache.org/thread/4c50rmomhbbsdgfjsgwlb51xdwfjdcvg",
          "url": "https://lists.apache.org/thread/4c50rmomhbbsdgfjsgwlb51xdwfjdcvg"
        }
      ],
      "release_date": "2024-03-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src",
            "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src",
            "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1324"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src",
            "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src",
            "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el8jws.src",
            "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el8jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-6.redhat_00013.1.el9jws.src",
            "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-6.redhat_00013.1.el9jws.noarch",
            "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-6.redhat_00013.1.el9jws.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Tomcat: HTTP/2 header handling DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...