Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2007-1858
Vulnerability from cvelistv5
Published
2007-05-09 22:00
Modified
2024-08-07 13:13
Severity ?
EPSS score ?
Summary
The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:13:41.699Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-4.html" }, { "name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "name": "33668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33668" }, { "name": "28482", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28482" }, { "name": "29392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29392" }, { "name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "name": "HPSBMU02744", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133114899904925\u0026w=2" }, { "name": "ADV-2007-1729", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1729" }, { "name": "SUSE-SR:2008:007", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html" }, { "name": "44183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44183" }, { "name": "ADV-2009-0233", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0233" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm" }, { "name": "SSRT100776", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133114899904925\u0026w=2" }, { "name": "tomcat-ssl-security-bypass(34212)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34212" }, { "name": "34882", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/34882" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-5.html" }, { "name": "64758", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64758" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T16:07:22", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-4.html" }, { "name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "name": "33668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33668" }, { "name": "28482", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28482" }, { "name": "29392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29392" }, { "name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "name": "HPSBMU02744", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133114899904925\u0026w=2" }, { "name": "ADV-2007-1729", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1729" }, { "name": "SUSE-SR:2008:007", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html" }, { "name": "44183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44183" }, { "name": "ADV-2009-0233", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0233" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm" }, { "name": "SSRT100776", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133114899904925\u0026w=2" }, { "name": "tomcat-ssl-security-bypass(34212)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34212" }, { "name": "34882", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/34882" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-5.html" }, { "name": "64758", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64758" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-1858", "datePublished": "2007-05-09T22:00:00", "dateReserved": "2007-04-04T00:00:00", "dateUpdated": "2024-08-07T13:13:41.699Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-1858\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-05-10T00:19:00.000\",\"lastModified\":\"2024-11-21T00:29:19.433\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts.\"},{\"lang\":\"es\",\"value\":\"La configuraci\u00f3n de cifrado SSL por defecto en Apache Tomcat 4.1.28 hasta 4.1.31, 5.0.0 hasta 5.0.30, y 5.5.0 hasta 5.5.17 utiliza determinadas claves inseguras, incluyendo la clave an\u00f3nima, lo cual permite a atacantes remotos obtener informaci\u00f3n sensible o tener otros impactos no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:N/A:N\",\"baseScore\":2.6,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":4.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A79DA2C-35F3-47DE-909B-8D8D1AE111C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17522878-4266-432A-859D-C02096C8AC0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13D9B12F-F36A-424E-99BB-E00EF0FCA277\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A8FEEF0-8E57-43B1-8316-228B76E458D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D82F3FAE-91AD-4F0B-A1F7-11C1A97C5ECB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0141E20-2E3D-4CD0-A757-D7CA98499CCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E62493D-FEAE-49E8-A293-CE18451D0264\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA01AB58-CAB2-420A-9899-EAB153DD898A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D731AFDD-9C33-4DC8-9BC6-06BB51048752\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01706205-1369-4E5D-8936-723DA980CA9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DC4A52C-6FBC-420A-885A-F72BC1DBAEC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A1C882D-949B-40B9-BC9F-E7FCE4FE7C3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A1451D2-B905-4AD7-9BD7-10CF2A12BA34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C505696B-10E4-4B99-A598-40FA0DA39F7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EB2F3D8-25A1-408E-80D0-59D52A901284\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3904E9A-585A-4005-B2E9-13538535383D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA1934BF-83E3-4B0B-A1DF-391A5332CE39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F06B9809-5BFA-4DB9-8753-1D8319713879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF6631B0-9F2E-4C5F-AB21-F085A8C1559B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15625451-E56D-405F-BE9B-B3CB1A35E929\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97ADBDC4-B669-467D-9A07-9A2DD8B68374\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DA876C8-4417-4C35-9FEC-278D45CE6E92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03C08A88-9377-4B32-8173-EE2D121B06D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7225A43-8EAE-4DA6-BBDC-4418D5444767\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A46C0933-3B19-40EA-8DED-2BF25AB85C17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB203AEC-2A94-48CA-A0E0-B5A8EBF028B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E98B82A-22E5-4E6C-90AE-56F5780EA147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34672E90-C220-436B-9143-480941227933\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92883AFA-A02F-41A5-9977-ABEAC8AD2970\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"989A78F8-EE92-465F-8A8D-ECF0B58AFE7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F5B6627-B4A4-4E2D-B96C-CA37CCC8C804\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACFB09F3-32D1-479C-8C39-D7329D9A6623\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D56581E2-9ECD-426A-96D8-A9D958900AD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"717F6995-5AF0-484C-90C0-A82F25FD2E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B0C01D5-773F-469C-9E69-170C2844AAA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB03FDFB-4DBF-4B70-BFA3-570D1DE67695\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F5CF79C-759B-4FF9-90EE-847264059E93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"357651FD-392E-4775-BF20-37A23B3ABAE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585B9476-6B86-4809-9B9E-26112114CB59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6145036D-4FCE-4EBE-A137-BDFA69BA54F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E437055A-0A81-413F-AB08-0E9D0DC9EA30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9276A093-9C98-4617-9941-2276995F5848\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97C9C36C-EF7E-4D42-9749-E2FF6CE35A2E\"}]}]}],\"references\":[{\"url\":\"http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=133114899904925\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=133114899904925\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://osvdb.org/34882\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29392\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/33668\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/44183\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://tomcat.apache.org/security-4.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://tomcat.apache.org/security-5.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/500396/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/500412/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/28482\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/64758\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1729\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0233\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/34212\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=133114899904925\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=133114899904925\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://osvdb.org/34882\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/29392\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/33668\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/44183\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://tomcat.apache.org/security-4.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://tomcat.apache.org/security-5.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/500396/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/500412/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/28482\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/64758\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1729\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0233\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/34212\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-cjg9-7x8h-6gw3
Vulnerability from github
Published
2022-05-01 17:57
Modified
2022-05-01 17:57
Details
The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts.
{ "affected": [], "aliases": [ "CVE-2007-1858" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-05-10T00:19:00Z", "severity": "LOW" }, "details": "The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts.", "id": "GHSA-cjg9-7x8h-6gw3", "modified": "2022-05-01T17:57:41Z", "published": "2022-05-01T17:57:41Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1858" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34212" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=133114899904925\u0026w=2" }, { "type": "WEB", "url": "http://osvdb.org/34882" }, { "type": "WEB", "url": "http://secunia.com/advisories/29392" }, { "type": "WEB", "url": "http://secunia.com/advisories/33668" }, { "type": "WEB", "url": "http://secunia.com/advisories/44183" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm" }, { "type": "WEB", "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-4.html" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-5.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/28482" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/64758" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/1729" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/0233" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2007_1069
Vulnerability from csaf_redhat
Published
2007-11-26 13:56
Modified
2024-11-22 02:04
Summary
Red Hat Security Advisory: tomcat security update for Red Hat Network Satellite Server
Notes
Topic
Updated tomcat packages that fix multiple security issues are now available
for Red Hat Network Satellite Server.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Tomcat is a servlet container for Java Servlet and JavaServer Pages
technologies.
It was reported Tomcat did not properly handle the following character
sequence in a cookie: \" (a backslash followed by a double-quote). It was
possible remote attackers could use this failure to obtain sensitive
information, such as session IDs, for session hijacking attacks
(CVE-2007-3385).
Tomcat was found treating single quote characters -- ' -- as delimiters in
cookies. This could allow remote attackers to obtain sensitive information,
such as session IDs, for session hijacking attacks (CVE-2007-3382).
The default Tomcat configuration permitted the use of insecure
SSL cipher suites including the anonymous cipher suite. (CVE-2007-1858)
Tomcat permitted various characters as path delimiters. If Tomcat was used
behind certain proxies and configured to only proxy some contexts, an
attacker could construct an HTTP request to work around the context
restriction and potentially access non-proxied content. (CVE-2007-0450)
Directory listings were enabled by default in Tomcat. Information stored
unprotected under the document root was visible to anyone if the
administrator did not disable directory listings. (CVE-2006-3835)
It was found that generating listings of large directories was CPU
intensive. An attacker could make repeated requests to obtain a directory
listing of any large directory, leading to a denial of service.
(CVE-2005-3510)
Tomcat was found to accept multiple content-length headers in a
request. This could allow attackers to poison a web-cache, bypass web
application firewall protection, or conduct cross-site scripting attacks.
(CVE-2005-2090)
Users should upgrade to these erratum packages which contain an update to
Tomcat that resolves these issues, and add the tyrex and
jakarta-commons-pool packages which are required dependencies of the new
Tomcat version.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat packages that fix multiple security issues are now available\nfor Red Hat Network Satellite Server. \n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Tomcat is a servlet container for Java Servlet and JavaServer Pages\ntechnologies.\n\nIt was reported Tomcat did not properly handle the following character\nsequence in a cookie: \\\" (a backslash followed by a double-quote). It was\npossible remote attackers could use this failure to obtain sensitive\ninformation, such as session IDs, for session hijacking attacks\n(CVE-2007-3385). \n\nTomcat was found treating single quote characters -- \u0027 -- as delimiters in\ncookies. This could allow remote attackers to obtain sensitive information,\nsuch as session IDs, for session hijacking attacks (CVE-2007-3382).\n\nThe default Tomcat configuration permitted the use of insecure\nSSL cipher suites including the anonymous cipher suite. (CVE-2007-1858)\n\nTomcat permitted various characters as path delimiters. If Tomcat was used\nbehind certain proxies and configured to only proxy some contexts, an\nattacker could construct an HTTP request to work around the context\nrestriction and potentially access non-proxied content. (CVE-2007-0450)\n\nDirectory listings were enabled by default in Tomcat. Information stored\nunprotected under the document root was visible to anyone if the\nadministrator did not disable directory listings. (CVE-2006-3835)\n\nIt was found that generating listings of large directories was CPU\nintensive. An attacker could make repeated requests to obtain a directory\nlisting of any large directory, leading to a denial of service.\n(CVE-2005-3510) \n\nTomcat was found to accept multiple content-length headers in a\nrequest. This could allow attackers to poison a web-cache, bypass web\napplication firewall protection, or conduct cross-site scripting attacks.\n(CVE-2005-2090)\n\nUsers should upgrade to these erratum packages which contain an update to\nTomcat that resolves these issues, and add the tyrex and\njakarta-commons-pool packages which are required dependencies of the new\nTomcat version.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:1069", "url": "https://access.redhat.com/errata/RHSA-2007:1069" }, { "category": "external", "summary": "http://tomcat.apache.org/security-5.html", "url": "http://tomcat.apache.org/security-5.html" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#moderate", "url": "http://www.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "237079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237079" }, { "category": "external", "summary": "237080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237080" }, { "category": "external", "summary": "237083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237083" }, { "category": "external", "summary": "237084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237084" }, { "category": "external", "summary": "237085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237085" }, { "category": "external", "summary": "247972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972" }, { "category": "external", "summary": "247976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_1069.json" } ], "title": "Red Hat Security Advisory: tomcat security update for Red Hat Network Satellite Server", "tracking": { "current_release_date": "2024-11-22T02:04:10+00:00", "generator": { "date": "2024-11-22T02:04:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:1069", "initial_release_date": "2007-11-26T13:56:00+00:00", "revision_history": [ { "date": "2007-11-26T13:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-11-26T08:56:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:04:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product": { "name": "Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:4.2::el4" } } }, { "category": "product_name", "name": "Red Hat Satellite 5.0 (RHEL v.4 AS)", "product": { "name": "Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:5.0:el4" } } }, { "category": "product_name", "name": "Red Hat Satellite v 4.0 (RHEL v.4 AS)", "product": { "name": "Red Hat Satellite v 4.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:4.0::el4" } } }, { "category": "product_name", "name": "Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product": { "name": "Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:4.2::el3" } } }, { "category": "product_name", "name": "Red Hat Satellite v 4.0 (RHEL v.3 AS)", "product": { "name": "Red Hat Satellite v 4.0 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:4.0::el3" } } }, { "category": "product_name", "name": "Red Hat Satellite v 4.1 (RHEL v.4 AS)", "product": { "name": "Red Hat Satellite v 4.1 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:4.1::el4" } } }, { "category": "product_name", "name": "Red Hat Satellite v 4.1 (RHEL v.3 AS)", "product": { "name": "Red Hat Satellite v 4.1 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:4.1::el3" } } } ], "category": "product_family", "name": "Red Hat Satellite" }, { "branches": [ { "category": "product_version", "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch", "product": { "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch", "product_id": "tomcat5-0:5.0.30-0jpp_6rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.0.30-0jpp_6rh?arch=noarch" } } }, { "category": "product_version", "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "product": { "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "product_id": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-pool@1.2-2jpp_2rh?arch=noarch" } } }, { "category": "product_version", "name": "tyrex-0:1.0.1-2jpp_2rh.noarch", "product": { "name": "tyrex-0:1.0.1-2jpp_2rh.noarch", "product_id": "tyrex-0:1.0.1-2jpp_2rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tyrex@1.0.1-2jpp_2rh?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.0 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch" }, "product_reference": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "relates_to_product_reference": "3AS-RHNSAT4.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch as a component of Red Hat Satellite v 4.0 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch" }, "product_reference": "tomcat5-0:5.0.30-0jpp_6rh.noarch", "relates_to_product_reference": "3AS-RHNSAT4.0" }, { "category": "default_component_of", "full_product_name": { "name": "tyrex-0:1.0.1-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.0 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch" }, "product_reference": "tyrex-0:1.0.1-2jpp_2rh.noarch", "relates_to_product_reference": "3AS-RHNSAT4.0" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.1 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch" }, "product_reference": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "relates_to_product_reference": "3AS-RHNSAT4.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch as a component of Red Hat Satellite v 4.1 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch" }, "product_reference": "tomcat5-0:5.0.30-0jpp_6rh.noarch", "relates_to_product_reference": "3AS-RHNSAT4.1" }, { "category": "default_component_of", "full_product_name": { "name": "tyrex-0:1.0.1-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.1 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch" }, "product_reference": "tyrex-0:1.0.1-2jpp_2rh.noarch", "relates_to_product_reference": "3AS-RHNSAT4.1" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch" }, "product_reference": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "relates_to_product_reference": "3AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch" }, "product_reference": "tomcat5-0:5.0.30-0jpp_6rh.noarch", "relates_to_product_reference": "3AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "tyrex-0:1.0.1-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch" }, "product_reference": "tyrex-0:1.0.1-2jpp_2rh.noarch", "relates_to_product_reference": "3AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch" }, "product_reference": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "relates_to_product_reference": "4AS-RHNSAT4.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch as a component of Red Hat Satellite v 4.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch" }, "product_reference": "tomcat5-0:5.0.30-0jpp_6rh.noarch", "relates_to_product_reference": "4AS-RHNSAT4.0" }, { "category": "default_component_of", "full_product_name": { "name": "tyrex-0:1.0.1-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch" }, "product_reference": "tyrex-0:1.0.1-2jpp_2rh.noarch", "relates_to_product_reference": "4AS-RHNSAT4.0" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.1 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch" }, "product_reference": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "relates_to_product_reference": "4AS-RHNSAT4.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch as a component of Red Hat Satellite v 4.1 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch" }, "product_reference": "tomcat5-0:5.0.30-0jpp_6rh.noarch", "relates_to_product_reference": "4AS-RHNSAT4.1" }, { "category": "default_component_of", "full_product_name": { "name": "tyrex-0:1.0.1-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.1 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch" }, "product_reference": "tyrex-0:1.0.1-2jpp_2rh.noarch", "relates_to_product_reference": "4AS-RHNSAT4.1" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch" }, "product_reference": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "relates_to_product_reference": "4AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch" }, "product_reference": "tomcat5-0:5.0.30-0jpp_6rh.noarch", "relates_to_product_reference": "4AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "tyrex-0:1.0.1-2jpp_2rh.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch" }, "product_reference": "tyrex-0:1.0.1-2jpp_2rh.noarch", "relates_to_product_reference": "4AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch" }, "product_reference": "jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_6rh.noarch as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch" }, "product_reference": "tomcat5-0:5.0.30-0jpp_6rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5" }, { "category": "default_component_of", "full_product_name": { "name": "tyrex-0:1.0.1-2jpp_2rh.noarch as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch" }, "product_reference": "tyrex-0:1.0.1-2jpp_2rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-2090", "discovery_date": "2005-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237079" } ], "notes": [ { "category": "description", "text": "Jakarta Tomcat 5.0.19 (Coyote/1.1) and Tomcat 4.1.24 (Coyote/1.0) allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a \"Transfer-Encoding: chunked\" header and a Content-Length header, which causes Tomcat to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka \"HTTP Request Smuggling.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat multiple content-length header poisioning", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2090" }, { "category": "external", "summary": "RHBZ#237079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2090", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090" } ], "release_date": "2005-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-26T13:56:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1069" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat multiple content-length header poisioning" }, { "cve": "CVE-2005-3510", "discovery_date": "2005-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237085" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 5.5.0 to 5.5.11 allows remote attackers to cause a denial of service (CPU consumption) via a large number of simultaneous requests to list a web directory that has a large number of files.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3510" }, { "category": "external", "summary": "RHBZ#237085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510" } ], "release_date": "2005-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-26T13:56:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1069" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat DoS" }, { "cve": "CVE-2006-3835", "discovery_date": "2006-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237084" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 5 before 5.5.17 allows remote attackers to list directories via a semicolon (;) preceding a filename with a mapped extension, as demonstrated by URLs ending with /;index.jsp and /;help.do.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat directory listing issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not a security issue in Tomcat itself, but is caused when directory listings are enabled.\n\nDetails on how to disable directory listings are available at: http://tomcat.apache.org/faq/misc.html#listing", "title": "Statement" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3835" }, { "category": "external", "summary": "RHBZ#237084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237084" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3835", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835" } ], "release_date": "2006-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-26T13:56:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1069" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat directory listing issue" }, { "cve": "CVE-2007-0450", "discovery_date": "2007-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237080" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) \"/\" (slash), (2) \"\\\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat directory traversal", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0450" }, { "category": "external", "summary": "RHBZ#237080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450" } ], "release_date": "2007-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-26T13:56:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1069" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat directory traversal" }, { "cve": "CVE-2007-1858", "discovery_date": "2007-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237083" } ], "notes": [ { "category": "description", "text": "The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat anonymous cipher issue", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1858" }, { "category": "external", "summary": "RHBZ#237083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237083" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1858", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1858" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1858", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1858" } ], "release_date": "2007-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-26T13:56:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1069" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat anonymous cipher issue" }, { "cve": "CVE-2007-3382", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247972" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 treats single quotes (\"\u0027\") as delimiters in cookies, which might cause sensitive information such as session IDs to be leaked and allow remote attackers to conduct session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookies", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3382" }, { "category": "external", "summary": "RHBZ#247972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3382", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-26T13:56:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1069" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookies" }, { "cve": "CVE-2007-3385", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247976" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 does not properly handle the \\\" character sequence in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookie values", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3385" }, { "category": "external", "summary": "RHBZ#247976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3385", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-26T13:56:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "3AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "3AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.0:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.0:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.0:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.1:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.1:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.1:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT4.2:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT4.2:tyrex-0:1.0.1-2jpp_2rh.noarch", "4AS-RHNSAT5:jakarta-commons-pool-0:1.2-2jpp_2rh.noarch", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_6rh.noarch", "4AS-RHNSAT5:tyrex-0:1.0.1-2jpp_2rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1069" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookie values" } ] }
rhsa-2007_0326
Vulnerability from csaf_redhat
Published
2007-05-21 12:13
Modified
2024-11-22 01:58
Summary
Red Hat Security Advisory: tomcat security update
Notes
Topic
Updated tomcat packages that fix multiple security issues are now available
for Red Hat Application Server v2.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Tomcat is a servlet container for Java Servlet and JavaServer Pages
technologies.
Tomcat was found to accept multiple content-length headers in a
request. This could allow attackers to poison a web-cache, bypass web
application firewall protection, or conduct cross-site scripting attacks.
(CVE-2005-2090)
Tomcat permitted various characters as path delimiters. If Tomcat was used
behind certain proxies and configured to only proxy some contexts, an
attacker could construct an HTTP request to work around the context
restriction and potentially access non-proxied content. (CVE-2007-0450)
Several applications distributed in the JSP examples displayed unfiltered
values. If the JSP examples are accessible, these flaws could allow a
remote attacker to perform cross-site scripting attacks. (CVE-2006-7195,
CVE-2006-7196)
The default Tomcat configuration permitted the use of insecure
SSL cipher suites including the anonymous cipher suite. (CVE-2007-1858)
Directory listings were enabled by default in Tomcat. Information stored
unprotected under the document root was visible to anyone if the
administrator did not disable directory listings. (CVE-2006-3835)
Users should upgrade to these erratum packages which contain Tomcat version
5.5.23 that resolves these issues. Updated jakarta-commons-modeler
packages are also included which correct a bug when used with Tomcat 5.5.23.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat packages that fix multiple security issues are now available\nfor Red Hat Application Server v2.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Tomcat is a servlet container for Java Servlet and JavaServer Pages\ntechnologies.\n\nTomcat was found to accept multiple content-length headers in a\nrequest. This could allow attackers to poison a web-cache, bypass web\napplication firewall protection, or conduct cross-site scripting attacks. \n(CVE-2005-2090)\n\nTomcat permitted various characters as path delimiters. If Tomcat was used\nbehind certain proxies and configured to only proxy some contexts, an\nattacker could construct an HTTP request to work around the context\nrestriction and potentially access non-proxied content. (CVE-2007-0450)\n\nSeveral applications distributed in the JSP examples displayed unfiltered\nvalues. If the JSP examples are accessible, these flaws could allow a\nremote attacker to perform cross-site scripting attacks. (CVE-2006-7195,\nCVE-2006-7196)\n\nThe default Tomcat configuration permitted the use of insecure\nSSL cipher suites including the anonymous cipher suite. (CVE-2007-1858)\n\nDirectory listings were enabled by default in Tomcat. Information stored\nunprotected under the document root was visible to anyone if the\nadministrator did not disable directory listings. (CVE-2006-3835)\n\nUsers should upgrade to these erratum packages which contain Tomcat version\n5.5.23 that resolves these issues. Updated jakarta-commons-modeler\npackages are also included which correct a bug when used with Tomcat 5.5.23.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0326", "url": "https://access.redhat.com/errata/RHSA-2007:0326" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://tomcat.apache.org/security-5.html", "url": "http://tomcat.apache.org/security-5.html" }, { "category": "external", "summary": "237086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237086" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0326.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2024-11-22T01:58:25+00:00", "generator": { "date": "2024-11-22T01:58:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0326", "initial_release_date": "2007-05-21T12:13:00+00:00", "revision_history": [ { "date": "2007-05-21T12:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-05-21T08:13:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:58:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Application Server v2 4AS", "product": { "name": "Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_server:2" } } }, { "category": "product_name", "name": "Red Hat Application Server v2 4ES", "product": { "name": "Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_server:2" } } }, { "category": "product_name", "name": "Red Hat Application Server v2 4WS", "product": { "name": "Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_server:2" } } } ], "category": "product_family", "name": "Red Hat Application Server" }, { "branches": [ { "category": "product_version", "name": "jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "product": { "name": "jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "product_id": "jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-modeler-javadoc@2.0-3jpp_2rh?arch=noarch" } } }, { "category": "product_version", "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "product": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "product_id": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-modeler@2.0-3jpp_2rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp_4rh.3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_4rh.3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp_4rh.3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "product": { "name": "tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "product_id": "tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp_4rh.3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "product_id": "tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_4rh.3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_4rh.3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_4rh.3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp_4rh.3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_4rh.3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "product_id": "tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp_4rh.3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "product": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "product_id": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-modeler@2.0-3jpp_2rh?arch=src" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_4rh.3.src", "product": { "name": "tomcat5-0:5.5.23-0jpp_4rh.3.src", "product_id": "tomcat5-0:5.5.23-0jpp_4rh.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch" }, "product_reference": "jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.3.src as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.3.src", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch" }, "product_reference": "jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.3.src as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.3.src", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch" }, "product_reference": "jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.3.src as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.3.src", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "relates_to_product_reference": "4WS-RHAPS2" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-2090", "discovery_date": "2005-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237079" } ], "notes": [ { "category": "description", "text": "Jakarta Tomcat 5.0.19 (Coyote/1.1) and Tomcat 4.1.24 (Coyote/1.0) allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a \"Transfer-Encoding: chunked\" header and a Content-Length header, which causes Tomcat to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka \"HTTP Request Smuggling.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat multiple content-length header poisioning", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4WS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2090" }, { "category": "external", "summary": "RHBZ#237079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2090", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090" } ], "release_date": "2005-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-21T12:13:00+00:00", "details": "Note: /etc/tomcat5/web.xml has been updated to disable directory listing by\ndefault. If you have previously modified /etc/tomcat5/web.xml, this change\nwill not be made automatically and you should manually update the value for\nthe \"listings\" parameter to \"false\". \n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4WS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0326" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat multiple content-length header poisioning" }, { "cve": "CVE-2006-3835", "discovery_date": "2006-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237084" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 5 before 5.5.17 allows remote attackers to list directories via a semicolon (;) preceding a filename with a mapped extension, as demonstrated by URLs ending with /;index.jsp and /;help.do.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat directory listing issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not a security issue in Tomcat itself, but is caused when directory listings are enabled.\n\nDetails on how to disable directory listings are available at: http://tomcat.apache.org/faq/misc.html#listing", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4WS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3835" }, { "category": "external", "summary": "RHBZ#237084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237084" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3835", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835" } ], "release_date": "2006-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-21T12:13:00+00:00", "details": "Note: /etc/tomcat5/web.xml has been updated to disable directory listing by\ndefault. If you have previously modified /etc/tomcat5/web.xml, this change\nwill not be made automatically and you should manually update the value for\nthe \"listings\" parameter to \"false\". \n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4WS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0326" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat directory listing issue" }, { "cve": "CVE-2006-7195", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237081" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in implicit-objects.jsp in Apache Tomcat 5.0.0 through 5.0.30 and 5.5.0 through 5.5.17 allows remote attackers to inject arbitrary web script or HTML via certain header values.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XSS in example webapps", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4WS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-7195" }, { "category": "external", "summary": "RHBZ#237081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237081" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7195", "url": "https://www.cve.org/CVERecord?id=CVE-2006-7195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7195" } ], "release_date": "2007-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-21T12:13:00+00:00", "details": "Note: /etc/tomcat5/web.xml has been updated to disable directory listing by\ndefault. If you have previously modified /etc/tomcat5/web.xml, this change\nwill not be made automatically and you should manually update the value for\nthe \"listings\" parameter to \"false\". \n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4WS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0326" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat XSS in example webapps" }, { "cve": "CVE-2006-7196", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "238131" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the calendar application example in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.15 allows remote attackers to inject arbitrary web script or HTML via the time parameter to cal2.jsp and possibly unspecified other vectors. NOTE: this may be related to CVE-2006-0254.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XSS in example webapps", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4WS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-7196" }, { "category": "external", "summary": "RHBZ#238131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7196", "url": "https://www.cve.org/CVERecord?id=CVE-2006-7196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7196" } ], "release_date": "2007-04-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-21T12:13:00+00:00", "details": "Note: /etc/tomcat5/web.xml has been updated to disable directory listing by\ndefault. If you have previously modified /etc/tomcat5/web.xml, this change\nwill not be made automatically and you should manually update the value for\nthe \"listings\" parameter to \"false\". \n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4WS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0326" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat XSS in example webapps" }, { "cve": "CVE-2007-0450", "discovery_date": "2007-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237080" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) \"/\" (slash), (2) \"\\\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat directory traversal", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4WS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0450" }, { "category": "external", "summary": "RHBZ#237080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450" } ], "release_date": "2007-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-21T12:13:00+00:00", "details": "Note: /etc/tomcat5/web.xml has been updated to disable directory listing by\ndefault. If you have previously modified /etc/tomcat5/web.xml, this change\nwill not be made automatically and you should manually update the value for\nthe \"listings\" parameter to \"false\". \n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4WS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0326" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat directory traversal" }, { "cve": "CVE-2007-1358", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "244803" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in certain applications using Apache Tomcat 4.0.0 through 4.0.6 and 4.1.0 through 4.1.34 allows remote attackers to inject arbitrary web script or HTML via crafted \"Accept-Language headers that do not conform to RFC 2616\".", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat accept-language xss flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4WS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1358" }, { "category": "external", "summary": "RHBZ#244803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244803" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1358", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1358" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358" } ], "release_date": "2007-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-21T12:13:00+00:00", "details": "Note: /etc/tomcat5/web.xml has been updated to disable directory listing by\ndefault. If you have previously modified /etc/tomcat5/web.xml, this change\nwill not be made automatically and you should manually update the value for\nthe \"listings\" parameter to \"false\". \n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4WS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0326" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat accept-language xss flaw" }, { "cve": "CVE-2007-1858", "discovery_date": "2007-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237083" } ], "notes": [ { "category": "description", "text": "The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat anonymous cipher issue", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4WS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1858" }, { "category": "external", "summary": "RHBZ#237083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237083" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1858", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1858" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1858", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1858" } ], "release_date": "2007-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-21T12:13:00+00:00", "details": "Note: /etc/tomcat5/web.xml has been updated to disable directory listing by\ndefault. If you have previously modified /etc/tomcat5/web.xml, this change\nwill not be made automatically and you should manually update the value for\nthe \"listings\" parameter to \"false\". \n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4WS-RHAPS2:jakarta-commons-modeler-javadoc-0:2.0-3jpp_2rh.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.3.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.3.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0326" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat anonymous cipher issue" } ] }
rhsa-2007_0340
Vulnerability from csaf_redhat
Published
2007-05-08 14:53
Modified
2024-11-22 01:58
Summary
Red Hat Security Advisory: tomcat security update
Notes
Topic
Updated tomcat packages that fix multiple security issues are now available
for Red Hat Application Server.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Tomcat is a servlet container for Java Servlet and JavaServer Pages
technologies.
Tomcat was found to accept multiple content-length headers in a
request. This could allow attackers to poison a web-cache, bypass web
application firewall protection, or conduct cross-site scripting attacks.
(CVE-2005-2090)
Tomcat permitted various characters as path delimiters. If Tomcat was used
behind certain proxies and configured to only proxy some contexts, an
attacker could construct an HTTP request to work around the context
restriction and potentially access non-proxied content. (CVE-2007-0450)
Several applications distributed in the JSP examples displayed unfiltered
values. If the JSP examples are accessible, these flaws could allow a
remote attacker to perform cross-site scripting attacks. (CVE-2005-4838,
CVE-2006-7195, CVE-2006-7196)
The default Tomcat configuration permitted the use of insecure
SSL cipher suites including the anonymous cipher suite. (CVE-2007-1858)
Directory listings were enabled by default in Tomcat. Information stored
unprotected under the document root was visible to anyone if the
administrator did not disable directory listings. (CVE-2006-3835)
It was found that generating listings of large directories was CPU
intensive. An attacker could make repeated requests to obtain a directory
listing of any large directory, leading to a denial of service.
(CVE-2005-3510)
Users should upgrade to these erratum packages which contain an update to
Tomcat and the addition of backported security patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat packages that fix multiple security issues are now available\nfor Red Hat Application Server.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Tomcat is a servlet container for Java Servlet and JavaServer Pages\ntechnologies.\n\nTomcat was found to accept multiple content-length headers in a\nrequest. This could allow attackers to poison a web-cache, bypass web\napplication firewall protection, or conduct cross-site scripting attacks. \n(CVE-2005-2090)\n\nTomcat permitted various characters as path delimiters. If Tomcat was used\nbehind certain proxies and configured to only proxy some contexts, an\nattacker could construct an HTTP request to work around the context\nrestriction and potentially access non-proxied content. (CVE-2007-0450)\n\nSeveral applications distributed in the JSP examples displayed unfiltered\nvalues. If the JSP examples are accessible, these flaws could allow a\nremote attacker to perform cross-site scripting attacks. (CVE-2005-4838,\nCVE-2006-7195, CVE-2006-7196)\n\nThe default Tomcat configuration permitted the use of insecure\nSSL cipher suites including the anonymous cipher suite. (CVE-2007-1858)\n\nDirectory listings were enabled by default in Tomcat. Information stored\nunprotected under the document root was visible to anyone if the\nadministrator did not disable directory listings. (CVE-2006-3835)\n\nIt was found that generating listings of large directories was CPU\nintensive. An attacker could make repeated requests to obtain a directory\nlisting of any large directory, leading to a denial of service. \n(CVE-2005-3510)\n\nUsers should upgrade to these erratum packages which contain an update to\nTomcat and the addition of backported security patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0340", "url": "https://access.redhat.com/errata/RHSA-2007:0340" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://tomcat.apache.org/security-5.html", "url": "http://tomcat.apache.org/security-5.html" }, { "category": "external", "summary": "238402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238402" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0340.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2024-11-22T01:58:38+00:00", "generator": { "date": "2024-11-22T01:58:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0340", "initial_release_date": "2007-05-08T14:53:00+00:00", "revision_history": [ { "date": "2007-05-08T14:53:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-05-08T10:53:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:58:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Application Server 3AS", "product": { "name": "Red Hat Application Server 3AS", "product_id": "3AS-RHAPS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_server:1" } } }, { "category": "product_name", "name": "Red Hat Application Server 3ES", "product": { "name": "Red Hat Application Server 3ES", "product_id": "3ES-RHAPS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_server:1" } } }, { "category": "product_name", "name": "Red Hat Application Server 3WS", "product": { "name": "Red Hat Application Server 3WS", "product_id": "3WS-RHAPS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_server:1" } } } ], "category": "product_family", "name": "Red Hat Application Server" }, { "branches": [ { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "product": { "name": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "product_id": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.0.30-0jpp_5rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-0:5.0.30-0jpp_5rh.noarch", "product": { "name": "tomcat5-0:5.0.30-0jpp_5rh.noarch", "product_id": "tomcat5-0:5.0.30-0jpp_5rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.0.30-0jpp_5rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "product": { "name": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "product_id": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.0.30-0jpp_5rh?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat5-0:5.0.30-0jpp_5rh.src", "product": { "name": "tomcat5-0:5.0.30-0jpp_5rh.src", "product_id": "tomcat5-0:5.0.30-0jpp_5rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.0.30-0jpp_5rh?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3AS", "product_id": "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch" }, "product_reference": "tomcat5-0:5.0.30-0jpp_5rh.noarch", "relates_to_product_reference": "3AS-RHAPS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_5rh.src as a component of Red Hat Application Server 3AS", "product_id": "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src" }, "product_reference": "tomcat5-0:5.0.30-0jpp_5rh.src", "relates_to_product_reference": "3AS-RHAPS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3AS", "product_id": "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch" }, "product_reference": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "relates_to_product_reference": "3AS-RHAPS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3AS", "product_id": "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" }, "product_reference": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "relates_to_product_reference": "3AS-RHAPS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3ES", "product_id": "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch" }, "product_reference": "tomcat5-0:5.0.30-0jpp_5rh.noarch", "relates_to_product_reference": "3ES-RHAPS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_5rh.src as a component of Red Hat Application Server 3ES", "product_id": "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src" }, "product_reference": "tomcat5-0:5.0.30-0jpp_5rh.src", "relates_to_product_reference": "3ES-RHAPS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3ES", "product_id": "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch" }, "product_reference": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "relates_to_product_reference": "3ES-RHAPS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3ES", "product_id": "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" }, "product_reference": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "relates_to_product_reference": "3ES-RHAPS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3WS", "product_id": "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch" }, "product_reference": "tomcat5-0:5.0.30-0jpp_5rh.noarch", "relates_to_product_reference": "3WS-RHAPS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_5rh.src as a component of Red Hat Application Server 3WS", "product_id": "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src" }, "product_reference": "tomcat5-0:5.0.30-0jpp_5rh.src", "relates_to_product_reference": "3WS-RHAPS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3WS", "product_id": "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch" }, "product_reference": "tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "relates_to_product_reference": "3WS-RHAPS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch as a component of Red Hat Application Server 3WS", "product_id": "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" }, "product_reference": "tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "relates_to_product_reference": "3WS-RHAPS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-2090", "discovery_date": "2005-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237079" } ], "notes": [ { "category": "description", "text": "Jakarta Tomcat 5.0.19 (Coyote/1.1) and Tomcat 4.1.24 (Coyote/1.0) allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a \"Transfer-Encoding: chunked\" header and a Content-Length header, which causes Tomcat to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka \"HTTP Request Smuggling.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat multiple content-length header poisioning", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2090" }, { "category": "external", "summary": "RHBZ#237079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2090", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090" } ], "release_date": "2005-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-08T14:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0340" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat multiple content-length header poisioning" }, { "cve": "CVE-2005-3510", "discovery_date": "2005-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237085" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 5.5.0 to 5.5.11 allows remote attackers to cause a denial of service (CPU consumption) via a large number of simultaneous requests to list a web directory that has a large number of files.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3510" }, { "category": "external", "summary": "RHBZ#237085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510" } ], "release_date": "2005-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-08T14:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0340" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat DoS" }, { "cve": "CVE-2005-4838", "discovery_date": "2005-01-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "238401" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in the example web applications for Jakarta Tomcat 5.5.6 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) el/functions.jsp, (2) el/implicit-objects.jsp, and (3) jspx/textRotate.jspx in examples/jsp2/, as demonstrated via script in a request to snp/snoop.jsp. NOTE: other XSS issues in the manager were simultaneously reported, but these require admin access and do not cross privilege boundaries.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat manager example DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-4838" }, { "category": "external", "summary": "RHBZ#238401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-4838", "url": "https://www.cve.org/CVERecord?id=CVE-2005-4838" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-4838", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-4838" } ], "release_date": "2005-01-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-08T14:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0340" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat manager example DoS" }, { "cve": "CVE-2006-3835", "discovery_date": "2006-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237084" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 5 before 5.5.17 allows remote attackers to list directories via a semicolon (;) preceding a filename with a mapped extension, as demonstrated by URLs ending with /;index.jsp and /;help.do.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat directory listing issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not a security issue in Tomcat itself, but is caused when directory listings are enabled.\n\nDetails on how to disable directory listings are available at: http://tomcat.apache.org/faq/misc.html#listing", "title": "Statement" } ], "product_status": { "fixed": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3835" }, { "category": "external", "summary": "RHBZ#237084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237084" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3835", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835" } ], "release_date": "2006-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-08T14:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0340" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat directory listing issue" }, { "cve": "CVE-2006-7195", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237081" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in implicit-objects.jsp in Apache Tomcat 5.0.0 through 5.0.30 and 5.5.0 through 5.5.17 allows remote attackers to inject arbitrary web script or HTML via certain header values.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XSS in example webapps", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-7195" }, { "category": "external", "summary": "RHBZ#237081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237081" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7195", "url": "https://www.cve.org/CVERecord?id=CVE-2006-7195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7195" } ], "release_date": "2007-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-08T14:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0340" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat XSS in example webapps" }, { "cve": "CVE-2006-7196", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "238131" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the calendar application example in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.15 allows remote attackers to inject arbitrary web script or HTML via the time parameter to cal2.jsp and possibly unspecified other vectors. NOTE: this may be related to CVE-2006-0254.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XSS in example webapps", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-7196" }, { "category": "external", "summary": "RHBZ#238131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7196", "url": "https://www.cve.org/CVERecord?id=CVE-2006-7196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7196" } ], "release_date": "2007-04-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-08T14:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0340" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat XSS in example webapps" }, { "cve": "CVE-2007-0450", "discovery_date": "2007-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237080" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) \"/\" (slash), (2) \"\\\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat directory traversal", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0450" }, { "category": "external", "summary": "RHBZ#237080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450" } ], "release_date": "2007-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-08T14:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0340" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat directory traversal" }, { "cve": "CVE-2007-1858", "discovery_date": "2007-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237083" } ], "notes": [ { "category": "description", "text": "The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat anonymous cipher issue", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1858" }, { "category": "external", "summary": "RHBZ#237083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237083" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1858", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1858" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1858", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1858" } ], "release_date": "2007-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-08T14:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3AS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3AS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3ES-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3ES-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-0:5.0.30-0jpp_5rh.src", "3WS-RHAPS:tomcat5-admin-webapps-0:5.0.30-0jpp_5rh.noarch", "3WS-RHAPS:tomcat5-webapps-0:5.0.30-0jpp_5rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0340" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat anonymous cipher issue" } ] }
gsd-2007-1858
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-1858", "description": "The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts.", "id": "GSD-2007-1858", "references": [ "https://www.suse.com/security/cve/CVE-2007-1858.html", "https://access.redhat.com/errata/RHSA-2007:1069", "https://access.redhat.com/errata/RHSA-2007:0340", "https://access.redhat.com/errata/RHSA-2007:0326" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-1858" ], "details": "The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts.", "id": "GSD-2007-1858", "modified": "2023-12-13T01:21:39.576650Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-1858", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://tomcat.apache.org/security-4.html", "refsource": "MISC", "url": "http://tomcat.apache.org/security-4.html" }, { "name": "http://tomcat.apache.org/security-5.html", "refsource": "MISC", "url": "http://tomcat.apache.org/security-5.html" }, { "name": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "name": "http://www.securityfocus.com/bid/64758", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/64758" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html" }, { "name": "http://secunia.com/advisories/29392", "refsource": "MISC", "url": "http://secunia.com/advisories/29392" }, { "name": "http://secunia.com/advisories/44183", "refsource": "MISC", "url": "http://secunia.com/advisories/44183" }, { "name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx", "refsource": "MISC", "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "name": "http://secunia.com/advisories/33668", "refsource": "MISC", "url": "http://secunia.com/advisories/33668" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm", "refsource": "MISC", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm" }, { "name": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540", "refsource": "MISC", "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "name": "http://www.securityfocus.com/archive/1/500396/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "name": "http://www.securityfocus.com/archive/1/500412/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "name": "http://www.vupen.com/english/advisories/2007/1729", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2007/1729" }, { "name": "http://www.vupen.com/english/advisories/2009/0233", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/0233" }, { "name": "http://marc.info/?l=bugtraq\u0026m=133114899904925\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=bugtraq\u0026m=133114899904925\u0026w=2" }, { "name": "http://osvdb.org/34882", "refsource": "MISC", "url": "http://osvdb.org/34882" }, { "name": "http://www.securityfocus.com/bid/28482", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/28482" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34212", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34212" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-1858" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://tomcat.apache.org/security-4.html", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://tomcat.apache.org/security-4.html" }, { "name": "http://tomcat.apache.org/security-5.html", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://tomcat.apache.org/security-5.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm" }, { "name": "SUSE-SR:2008:007", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html" }, { "name": "28482", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/28482" }, { "name": "29392", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29392" }, { "name": "34882", "refsource": "OSVDB", "tags": [], "url": "http://osvdb.org/34882" }, { "name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx", "refsource": "CONFIRM", "tags": [], "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "name": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540", "refsource": "CONFIRM", "tags": [], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "name": "33668", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33668" }, { "name": "ADV-2009-0233", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2009/0233" }, { "name": "ADV-2007-1729", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/1729" }, { "name": "44183", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/44183" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "name": "64758", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/64758" }, { "name": "HPSBMU02744", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=133114899904925\u0026w=2" }, { "name": "tomcat-ssl-security-bypass(34212)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34212" }, { "name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "name": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:17Z", "publishedDate": "2007-05-10T00:19Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.