Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2008-1947 (GCVE-0-2008-1947)
Vulnerability from cvelistv5
- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T08:40:59.911Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20080602 [SECURITY] CVE-2008-1947: Tomcat host-manager XSS vulnerability",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/492958/100/0/threaded"
},
{
"name": "30500",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/30500"
},
{
"name": "RHSA-2008:0862",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2008-0862.html"
},
{
"name": "34013",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/34013"
},
{
"name": "[tomcat-user] 20080602 [SECURITY] CVE-2008-1947: Tomcat host-manager XSS vulnerability",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://marc.info/?l=tomcat-user\u0026m=121244319501278\u0026w=2"
},
{
"name": "oval:org.mitre.oval:def:6009",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6009"
},
{
"name": "ADV-2008-2823",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2008/2823"
},
{
"name": "apache-tomcat-hostmanager-xss(42816)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42816"
},
{
"name": "37460",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/37460"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0002.html"
},
{
"name": "31681",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/31681"
},
{
"name": "32120",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32120"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "ADV-2008-1725",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2008/1725"
},
{
"name": "30592",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/30592"
},
{
"name": "33999",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/33999"
},
{
"name": "oval:org.mitre.oval:def:11534",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11534"
},
{
"name": "29502",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/29502"
},
{
"name": "31865",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/31865"
},
{
"name": "FEDORA-2008-8130",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html"
},
{
"name": "31639",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/31639"
},
{
"name": "30967",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/30967"
},
{
"name": "MDVSA-2008:188",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:188"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm"
},
{
"name": "ADV-2009-0320",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/0320"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "RHSA-2008:0864",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2008-0864.html"
},
{
"name": "SUSE-SR:2009:004",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://tomcat.apache.org/security-6.html"
},
{
"name": "57126",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/57126"
},
{
"name": "32222",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32222"
},
{
"name": "31891",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/31891"
},
{
"name": "33797",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/33797"
},
{
"name": "1020624",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id?1020624"
},
{
"name": "SUSE-SR:2008:014",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
},
{
"name": "FEDORA-2008-7977",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html"
},
{
"name": "FEDORA-2008-8113",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://tomcat.apache.org/security-5.html"
},
{
"name": "ADV-2008-2780",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2008/2780"
},
{
"name": "HPSBUX02401",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
},
{
"name": "HPSBST02955",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2"
},
{
"name": "APPLE-SA-2008-10-09",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.apple.com/kb/HT3216"
},
{
"name": "ADV-2009-0503",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/0503"
},
{
"name": "ADV-2009-3316",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "SSRT090005",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
},
{
"name": "DSA-1593",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2008/dsa-1593"
},
{
"name": "32266",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32266"
},
{
"name": "RHSA-2008:0648",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2008-0648.html"
},
{
"name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E"
},
{
"name": "[tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E"
},
{
"name": "[tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E"
},
{
"name": "[tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2008-06-02T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-02-13T16:08:42",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "20080602 [SECURITY] CVE-2008-1947: Tomcat host-manager XSS vulnerability",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/492958/100/0/threaded"
},
{
"name": "30500",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/30500"
},
{
"name": "RHSA-2008:0862",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2008-0862.html"
},
{
"name": "34013",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/34013"
},
{
"name": "[tomcat-user] 20080602 [SECURITY] CVE-2008-1947: Tomcat host-manager XSS vulnerability",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://marc.info/?l=tomcat-user\u0026m=121244319501278\u0026w=2"
},
{
"name": "oval:org.mitre.oval:def:6009",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6009"
},
{
"name": "ADV-2008-2823",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2008/2823"
},
{
"name": "apache-tomcat-hostmanager-xss(42816)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42816"
},
{
"name": "37460",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/37460"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0002.html"
},
{
"name": "31681",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/31681"
},
{
"name": "32120",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32120"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "ADV-2008-1725",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2008/1725"
},
{
"name": "30592",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/30592"
},
{
"name": "33999",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/33999"
},
{
"name": "oval:org.mitre.oval:def:11534",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11534"
},
{
"name": "29502",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/29502"
},
{
"name": "31865",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/31865"
},
{
"name": "FEDORA-2008-8130",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html"
},
{
"name": "31639",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/31639"
},
{
"name": "30967",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/30967"
},
{
"name": "MDVSA-2008:188",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:188"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm"
},
{
"name": "ADV-2009-0320",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/0320"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "RHSA-2008:0864",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2008-0864.html"
},
{
"name": "SUSE-SR:2009:004",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://tomcat.apache.org/security-6.html"
},
{
"name": "57126",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/57126"
},
{
"name": "32222",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32222"
},
{
"name": "31891",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/31891"
},
{
"name": "33797",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/33797"
},
{
"name": "1020624",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id?1020624"
},
{
"name": "SUSE-SR:2008:014",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
},
{
"name": "FEDORA-2008-7977",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html"
},
{
"name": "FEDORA-2008-8113",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://tomcat.apache.org/security-5.html"
},
{
"name": "ADV-2008-2780",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2008/2780"
},
{
"name": "HPSBUX02401",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
},
{
"name": "HPSBST02955",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2"
},
{
"name": "APPLE-SA-2008-10-09",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.apple.com/kb/HT3216"
},
{
"name": "ADV-2009-0503",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/0503"
},
{
"name": "ADV-2009-3316",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "SSRT090005",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
},
{
"name": "DSA-1593",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2008/dsa-1593"
},
{
"name": "32266",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32266"
},
{
"name": "RHSA-2008:0648",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2008-0648.html"
},
{
"name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E"
},
{
"name": "[tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E"
},
{
"name": "[tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E"
},
{
"name": "[tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2008-1947",
"datePublished": "2008-06-04T19:17:00",
"dateReserved": "2008-04-24T00:00:00",
"dateUpdated": "2024-08-07T08:40:59.911Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2008-1947\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2008-06-04T19:32:00.000\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en Apache Tomcat v5.5.9 a la v5.5.26 y v6.0.0 a la v6.0.16, permite a atacantes remotos inyectar secuencias de comandos web y HTML de su elecci\u00f3n a trav\u00e9s del par\u00e1metro name (tambi\u00e9n conocido como el atributo hostname) al host-manager/html/add.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B0C01D5-773F-469C-9E69-170C2844AAA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB03FDFB-4DBF-4B70-BFA3-570D1DE67695\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F5CF79C-759B-4FF9-90EE-847264059E93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"357651FD-392E-4775-BF20-37A23B3ABAE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585B9476-6B86-4809-9B9E-26112114CB59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6145036D-4FCE-4EBE-A137-BDFA69BA54F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E437055A-0A81-413F-AB08-0E9D0DC9EA30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9276A093-9C98-4617-9941-2276995F5848\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97C9C36C-EF7E-4D42-9749-E2FF6CE35A2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C98575E2-E39A-4A8F-B5B5-BD280B8367BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BDA08E7-A417-44E8-9C89-EB22BEEC3B9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCD1B6BE-CF07-4DA8-A703-4A48506C8AD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5878E08E-2741-4798-94E9-BA8E07386B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69F6BAB7-C099-4345-A632-7287AEA555B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3AAF031-D16B-4D51-9581-2D1376A5157B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51120689-F5C0-4DF1-91AA-314C40A46C58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F67477AB-85F6-421C-9C0B-C8EFB1B200CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16D0C265-2ED9-42CF-A7D6-C7FAE4246A1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49E3C039-A949-4F1B-892A-57147EECB249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F28C7801-41B9-4552-BA1E-577967BCBBEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25B21085-7259-4685-9D1F-FF98E6489E10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"635EE321-2A1F-4FF8-95BE-0C26591969D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A81B035-8598-4D2C-B45F-C6C9D4B10C2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1096947-82A6-4EA8-A4F2-00D91E3F7DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EBFA1D3-16A6-4041-BB30-51D2EE0F2AF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B70B372F-EFFD-4AF7-99B5-7D1B23A0C54C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C95ADA4-66F5-45C4-A677-ACE22367A75A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11951A10-39A2-4FF5-8C43-DF94730FB794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"351E5BCF-A56B-4D91-BA3C-21A4B77D529A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DC2BBB4-171E-4EFF-A575-A5B7FF031755\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B6B0504-27C1-4824-A928-A878CBBAB32D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE81AD36-ACD1-4C6C-8E7C-5326D1DA3045\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D903956B-14F5-4177-AF12-0A5F1846D3C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81F847DC-A2F5-456C-9038-16A0E85F4C3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF3EBD00-1E1E-452D-AFFB-08A6BD111DDD\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=tomcat-user\u0026m=121244319501278\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30500\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30592\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30967\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31639\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31865\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31891\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/32120\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/32222\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/32266\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/33797\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/33999\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/34013\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/37460\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/57126\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.apple.com/kb/HT3216\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://tomcat.apache.org/security-5.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://tomcat.apache.org/security-6.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1593\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:188\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0648.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0862.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0864.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/492958/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/507985/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/29502\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/31681\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1020624\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1725\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2780\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2823\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0320\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0503\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/3316\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/42816\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11534\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6009\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=tomcat-user\u0026m=121244319501278\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/30500\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30592\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30967\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31639\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31865\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31891\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/32120\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/32222\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/32266\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/33797\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/33999\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/34013\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/37460\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/57126\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT3216\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://tomcat.apache.org/security-5.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://tomcat.apache.org/security-6.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1593\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:188\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0648.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0862.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0864.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/492958/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/507985/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/29502\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/31681\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1020624\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1725\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2780\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2823\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0320\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0503\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/3316\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/42816\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11534\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6009\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
RHSA-2008:0648
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated tomcat packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nA cross-site scripting vulnerability was discovered in the\nHttpServletResponse.sendError() method. A remote attacker could inject\narbitrary web script or HTML via forged HTTP headers. (CVE-2008-1232)\n\nAn additional cross-site scripting vulnerability was discovered in the host\nmanager application. A remote attacker could inject arbitrary web script or\nHTML via the hostname parameter. (CVE-2008-1947)\n\nA traversal vulnerability was discovered when using a RequestDispatcher\nin combination with a servlet or JSP. A remote attacker could utilize a\nspecially-crafted request parameter to access protected web resources.\n(CVE-2008-2370)\n\nAn additional traversal vulnerability was discovered when the\n\"allowLinking\" and \"URIencoding\" settings were activated. A remote attacker\ncould use a UTF-8-encoded request to extend their privileges and obtain\nlocal files accessible to the Tomcat process. (CVE-2008-2938)\n\nUsers of tomcat should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:0648",
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0648.json"
}
],
"title": "Red Hat Security Advisory: tomcat security update",
"tracking": {
"current_release_date": "2025-10-09T13:06:31+00:00",
"generator": {
"date": "2025-10-09T13:06:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2008:0648",
"initial_release_date": "2008-08-27T17:13:00+00:00",
"revision_history": [
{
"date": "2008-08-27T17:13:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-08-27T13:13:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:06:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-1232",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457597"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat: Cross-Site-Scripting enabled by sendError call",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1232"
},
{
"category": "external",
"summary": "RHBZ#457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-08-27T17:13:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "tomcat: Cross-Site-Scripting enabled by sendError call"
},
{
"cve": "CVE-2008-1947",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "446393"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Tomcat host manager xss - name field",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1947"
},
{
"category": "external",
"summary": "RHBZ#446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-08-27T17:13:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Tomcat host manager xss - name field"
},
{
"cve": "CVE-2008-2370",
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457934"
}
],
"notes": [
{
"category": "description",
"text": "Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when a RequestDispatcher is used, performs path normalization before removing the query string from the URI, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a .. (dot dot) in a request parameter.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat RequestDispatcher information disclosure vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2370"
},
{
"category": "external",
"summary": "RHBZ#457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-08-27T17:13:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "tomcat RequestDispatcher information disclosure vulnerability"
},
{
"cve": "CVE-2008-2938",
"discovery_date": "2008-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "456120"
}
],
"notes": [
{
"category": "description",
"text": "Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat Unicode directory traversal vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2938"
},
{
"category": "external",
"summary": "RHBZ#456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2938"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938"
}
],
"release_date": "2008-08-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-08-27T17:13:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "tomcat Unicode directory traversal vulnerability"
}
]
}
rhsa-2008:0648
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated tomcat packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nA cross-site scripting vulnerability was discovered in the\nHttpServletResponse.sendError() method. A remote attacker could inject\narbitrary web script or HTML via forged HTTP headers. (CVE-2008-1232)\n\nAn additional cross-site scripting vulnerability was discovered in the host\nmanager application. A remote attacker could inject arbitrary web script or\nHTML via the hostname parameter. (CVE-2008-1947)\n\nA traversal vulnerability was discovered when using a RequestDispatcher\nin combination with a servlet or JSP. A remote attacker could utilize a\nspecially-crafted request parameter to access protected web resources.\n(CVE-2008-2370)\n\nAn additional traversal vulnerability was discovered when the\n\"allowLinking\" and \"URIencoding\" settings were activated. A remote attacker\ncould use a UTF-8-encoded request to extend their privileges and obtain\nlocal files accessible to the Tomcat process. (CVE-2008-2938)\n\nUsers of tomcat should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:0648",
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0648.json"
}
],
"title": "Red Hat Security Advisory: tomcat security update",
"tracking": {
"current_release_date": "2025-10-09T13:06:31+00:00",
"generator": {
"date": "2025-10-09T13:06:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2008:0648",
"initial_release_date": "2008-08-27T17:13:00+00:00",
"revision_history": [
{
"date": "2008-08-27T17:13:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-08-27T13:13:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:06:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-1232",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457597"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat: Cross-Site-Scripting enabled by sendError call",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1232"
},
{
"category": "external",
"summary": "RHBZ#457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-08-27T17:13:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "tomcat: Cross-Site-Scripting enabled by sendError call"
},
{
"cve": "CVE-2008-1947",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "446393"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Tomcat host manager xss - name field",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1947"
},
{
"category": "external",
"summary": "RHBZ#446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-08-27T17:13:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Tomcat host manager xss - name field"
},
{
"cve": "CVE-2008-2370",
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457934"
}
],
"notes": [
{
"category": "description",
"text": "Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when a RequestDispatcher is used, performs path normalization before removing the query string from the URI, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a .. (dot dot) in a request parameter.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat RequestDispatcher information disclosure vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2370"
},
{
"category": "external",
"summary": "RHBZ#457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-08-27T17:13:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "tomcat RequestDispatcher information disclosure vulnerability"
},
{
"cve": "CVE-2008-2938",
"discovery_date": "2008-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "456120"
}
],
"notes": [
{
"category": "description",
"text": "Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat Unicode directory traversal vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2938"
},
{
"category": "external",
"summary": "RHBZ#456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2938"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938"
}
],
"release_date": "2008-08-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-08-27T17:13:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "tomcat Unicode directory traversal vulnerability"
}
]
}
rhsa-2008_0648
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated tomcat packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nA cross-site scripting vulnerability was discovered in the\nHttpServletResponse.sendError() method. A remote attacker could inject\narbitrary web script or HTML via forged HTTP headers. (CVE-2008-1232)\n\nAn additional cross-site scripting vulnerability was discovered in the host\nmanager application. A remote attacker could inject arbitrary web script or\nHTML via the hostname parameter. (CVE-2008-1947)\n\nA traversal vulnerability was discovered when using a RequestDispatcher\nin combination with a servlet or JSP. A remote attacker could utilize a\nspecially-crafted request parameter to access protected web resources.\n(CVE-2008-2370)\n\nAn additional traversal vulnerability was discovered when the\n\"allowLinking\" and \"URIencoding\" settings were activated. A remote attacker\ncould use a UTF-8-encoded request to extend their privileges and obtain\nlocal files accessible to the Tomcat process. (CVE-2008-2938)\n\nUsers of tomcat should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:0648",
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0648.json"
}
],
"title": "Red Hat Security Advisory: tomcat security update",
"tracking": {
"current_release_date": "2024-11-22T02:13:57+00:00",
"generator": {
"date": "2024-11-22T02:13:57+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2008:0648",
"initial_release_date": "2008-08-27T17:13:00+00:00",
"revision_history": [
{
"date": "2008-08-27T17:13:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-08-27T13:13:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T02:13:57+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_2.1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_2.1?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_2.1?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_2.1?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_2.1?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-1232",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457597"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat: Cross-Site-Scripting enabled by sendError call",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1232"
},
{
"category": "external",
"summary": "RHBZ#457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-08-27T17:13:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "tomcat: Cross-Site-Scripting enabled by sendError call"
},
{
"cve": "CVE-2008-1947",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "446393"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Tomcat host manager xss - name field",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1947"
},
{
"category": "external",
"summary": "RHBZ#446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-08-27T17:13:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Tomcat host manager xss - name field"
},
{
"cve": "CVE-2008-2370",
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457934"
}
],
"notes": [
{
"category": "description",
"text": "Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when a RequestDispatcher is used, performs path normalization before removing the query string from the URI, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a .. (dot dot) in a request parameter.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat RequestDispatcher information disclosure vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2370"
},
{
"category": "external",
"summary": "RHBZ#457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-08-27T17:13:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "tomcat RequestDispatcher information disclosure vulnerability"
},
{
"cve": "CVE-2008-2938",
"discovery_date": "2008-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "456120"
}
],
"notes": [
{
"category": "description",
"text": "Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat Unicode directory traversal vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2938"
},
{
"category": "external",
"summary": "RHBZ#456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2938"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938"
}
],
"release_date": "2008-08-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-08-27T17:13:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Client:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.src",
"5Server:tomcat5-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.ppc64",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1.x86_64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.i386",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ia64",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.ppc",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.s390x",
"5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "tomcat Unicode directory traversal vulnerability"
}
]
}
rhsa-2008_0862
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated tomcat packages that fix several security issues are now available\nfor Red Hat Application Server v2.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nThe default security policy in the JULI logging component did not restrict\naccess permissions to files. This could be misused by untrusted web\napplications to access and write arbitrary files in the context of the\nTomcat process. (CVE-2007-5342)\n\nA directory traversal vulnerability was discovered in the Apache Tomcat\nwebdav servlet. Under certain configurations, this allowed remote,\nauthenticated users to read files accessible to the local Tomcat process.\n(CVE-2007-5461)\n\nA cross-site scripting vulnerability was discovered in the\nHttpServletResponse.sendError() method. A remote attacker could inject\narbitrary web script or HTML via forged HTTP headers. (CVE-2008-1232)\n\nAn additional cross-site scripting vulnerability was discovered in the host\nmanager application. A remote attacker could inject arbitrary web script or\nHTML via the hostname parameter. (CVE-2008-1947)\n\nA traversal vulnerability was discovered when using a RequestDispatcher\nin combination with a servlet or JSP. A remote attacker could utilize a\nspecially-crafted request parameter to access protected web resources.\n(CVE-2008-2370)\n\nAn additional traversal vulnerability was discovered when the\n\"allowLinking\" and \"URIencoding\" settings were activated. A remote attacker\ncould use a UTF-8-encoded request to extend their privileges and obtain\nlocal files accessible to the Tomcat process. (CVE-2008-2938)\n\nUsers of tomcat should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:0862",
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://tomcat.apache.org/security-5.html",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"category": "external",
"summary": "333791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=333791"
},
{
"category": "external",
"summary": "427216",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=427216"
},
{
"category": "external",
"summary": "446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0862.json"
}
],
"title": "Red Hat Security Advisory: tomcat security update",
"tracking": {
"current_release_date": "2024-11-22T02:13:30+00:00",
"generator": {
"date": "2024-11-22T02:13:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2008:0862",
"initial_release_date": "2008-10-02T14:03:00+00:00",
"revision_history": [
{
"date": "2008-10-02T14:03:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-10-02T10:03:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T02:13:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Application Server v2 4AS",
"product": {
"name": "Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_application_server:2"
}
}
},
{
"category": "product_name",
"name": "Red Hat Application Server v2 4ES",
"product": {
"name": "Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_application_server:2"
}
}
},
{
"category": "product_name",
"name": "Red Hat Application Server v2 4WS",
"product": {
"name": "Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_application_server:2"
}
}
}
],
"category": "product_family",
"name": "Red Hat Application Server"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"product": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"product_id": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.src as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.src as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.src as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-5342",
"discovery_date": "2007-10-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "427216"
}
],
"notes": [
{
"category": "description",
"text": "The default catalina.policy in the JULI logging component in Apache Tomcat 5.5.9 through 5.5.25 and 6.0.0 through 6.0.15 does not restrict certain permissions for web applications, which allows attackers to modify logging configuration options and overwrite arbitrary files, as demonstrated by changing the (1) level, (2) directory, and (3) prefix attributes in the org.apache.juli.FileHandler handler.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Apache Tomcat\u0027s default security policy is too open",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5342"
},
{
"category": "external",
"summary": "RHBZ#427216",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=427216"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5342",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5342"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5342",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5342"
}
],
"release_date": "2007-12-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Apache Tomcat\u0027s default security policy is too open"
},
{
"cve": "CVE-2007-5461",
"discovery_date": "2007-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "333791"
}
],
"notes": [
{
"category": "description",
"text": "Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Absolute path traversal Apache Tomcat WEBDAV",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5461"
},
{
"category": "external",
"summary": "RHBZ#333791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=333791"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5461",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5461"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461"
}
],
"release_date": "2007-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "Absolute path traversal Apache Tomcat WEBDAV"
},
{
"cve": "CVE-2008-1232",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457597"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat: Cross-Site-Scripting enabled by sendError call",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1232"
},
{
"category": "external",
"summary": "RHBZ#457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "tomcat: Cross-Site-Scripting enabled by sendError call"
},
{
"cve": "CVE-2008-1947",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "446393"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Tomcat host manager xss - name field",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1947"
},
{
"category": "external",
"summary": "RHBZ#446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Tomcat host manager xss - name field"
},
{
"cve": "CVE-2008-2370",
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457934"
}
],
"notes": [
{
"category": "description",
"text": "Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when a RequestDispatcher is used, performs path normalization before removing the query string from the URI, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a .. (dot dot) in a request parameter.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat RequestDispatcher information disclosure vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2370"
},
{
"category": "external",
"summary": "RHBZ#457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "tomcat RequestDispatcher information disclosure vulnerability"
},
{
"cve": "CVE-2008-2938",
"discovery_date": "2008-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "456120"
}
],
"notes": [
{
"category": "description",
"text": "Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat Unicode directory traversal vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2938"
},
{
"category": "external",
"summary": "RHBZ#456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2938"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938"
}
],
"release_date": "2008-08-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "tomcat Unicode directory traversal vulnerability"
}
]
}
rhsa-2008:0864
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated tomcat packages that fix multiple security issues are now available\nfor Red Hat Developer Suite 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nA cross-site scripting vulnerability was discovered in the\nHttpServletResponse.sendError() method. A remote attacker could inject\narbitrary web script or HTML via forged HTTP headers. (CVE-2008-1232)\n\nAn additional cross-site scripting vulnerability was discovered in the host\nmanager application. A remote attacker could inject arbitrary web script or\nHTML via the hostname parameter. (CVE-2008-1947)\n\nA traversal vulnerability was discovered when using a RequestDispatcher\nin combination with a servlet or JSP. A remote attacker could utilize a\nspecially-crafted request parameter to access protected web resources.\n(CVE-2008-2370)\n\nAn additional traversal vulnerability was discovered when the\n\"allowLinking\" and \"URIencoding\" settings were activated. A remote attacker\ncould use a UTF-8-encoded request to extend their privileges and obtain\nlocal files accessible to the Tomcat process. (CVE-2008-2938)\n\nUsers of tomcat should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:0864",
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://tomcat.apache.org/security-5.html",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"category": "external",
"summary": "446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0864.json"
}
],
"title": "Red Hat Security Advisory: tomcat security update",
"tracking": {
"current_release_date": "2025-10-09T13:06:48+00:00",
"generator": {
"date": "2025-10-09T13:06:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2008:0864",
"initial_release_date": "2008-10-02T14:02:00+00:00",
"revision_history": [
{
"date": "2008-10-02T14:02:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-10-02T10:02:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:06:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Developer Suite v.3 (AS v.4)",
"product": {
"name": "Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_developer_suite:3"
}
}
}
],
"category": "product_family",
"name": "Red Hat Developer Suite v.3"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp_12rh.src",
"product": {
"name": "tomcat5-0:5.5.23-0jpp_12rh.src",
"product_id": "tomcat5-0:5.5.23-0jpp_12rh.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_12rh?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_12rh?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_12rh?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_12rh?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_12rh?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_12rh?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_12rh?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_12rh.src as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_12rh.src",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-1232",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457597"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat: Cross-Site-Scripting enabled by sendError call",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1232"
},
{
"category": "external",
"summary": "RHBZ#457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "tomcat: Cross-Site-Scripting enabled by sendError call"
},
{
"cve": "CVE-2008-1947",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "446393"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Tomcat host manager xss - name field",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1947"
},
{
"category": "external",
"summary": "RHBZ#446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Tomcat host manager xss - name field"
},
{
"cve": "CVE-2008-2370",
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457934"
}
],
"notes": [
{
"category": "description",
"text": "Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when a RequestDispatcher is used, performs path normalization before removing the query string from the URI, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a .. (dot dot) in a request parameter.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat RequestDispatcher information disclosure vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2370"
},
{
"category": "external",
"summary": "RHBZ#457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "tomcat RequestDispatcher information disclosure vulnerability"
},
{
"cve": "CVE-2008-2938",
"discovery_date": "2008-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "456120"
}
],
"notes": [
{
"category": "description",
"text": "Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat Unicode directory traversal vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2938"
},
{
"category": "external",
"summary": "RHBZ#456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2938"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938"
}
],
"release_date": "2008-08-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "tomcat Unicode directory traversal vulnerability"
}
]
}
RHSA-2008:0862
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated tomcat packages that fix several security issues are now available\nfor Red Hat Application Server v2.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nThe default security policy in the JULI logging component did not restrict\naccess permissions to files. This could be misused by untrusted web\napplications to access and write arbitrary files in the context of the\nTomcat process. (CVE-2007-5342)\n\nA directory traversal vulnerability was discovered in the Apache Tomcat\nwebdav servlet. Under certain configurations, this allowed remote,\nauthenticated users to read files accessible to the local Tomcat process.\n(CVE-2007-5461)\n\nA cross-site scripting vulnerability was discovered in the\nHttpServletResponse.sendError() method. A remote attacker could inject\narbitrary web script or HTML via forged HTTP headers. (CVE-2008-1232)\n\nAn additional cross-site scripting vulnerability was discovered in the host\nmanager application. A remote attacker could inject arbitrary web script or\nHTML via the hostname parameter. (CVE-2008-1947)\n\nA traversal vulnerability was discovered when using a RequestDispatcher\nin combination with a servlet or JSP. A remote attacker could utilize a\nspecially-crafted request parameter to access protected web resources.\n(CVE-2008-2370)\n\nAn additional traversal vulnerability was discovered when the\n\"allowLinking\" and \"URIencoding\" settings were activated. A remote attacker\ncould use a UTF-8-encoded request to extend their privileges and obtain\nlocal files accessible to the Tomcat process. (CVE-2008-2938)\n\nUsers of tomcat should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:0862",
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://tomcat.apache.org/security-5.html",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"category": "external",
"summary": "333791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=333791"
},
{
"category": "external",
"summary": "427216",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=427216"
},
{
"category": "external",
"summary": "446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0862.json"
}
],
"title": "Red Hat Security Advisory: tomcat security update",
"tracking": {
"current_release_date": "2025-10-09T13:06:44+00:00",
"generator": {
"date": "2025-10-09T13:06:44+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2008:0862",
"initial_release_date": "2008-10-02T14:03:00+00:00",
"revision_history": [
{
"date": "2008-10-02T14:03:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-10-02T10:03:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:06:44+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Application Server v2 4AS",
"product": {
"name": "Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_application_server:2"
}
}
},
{
"category": "product_name",
"name": "Red Hat Application Server v2 4ES",
"product": {
"name": "Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_application_server:2"
}
}
},
{
"category": "product_name",
"name": "Red Hat Application Server v2 4WS",
"product": {
"name": "Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_application_server:2"
}
}
}
],
"category": "product_family",
"name": "Red Hat Application Server"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"product": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"product_id": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.src as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.src as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.src as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-5342",
"discovery_date": "2007-10-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "427216"
}
],
"notes": [
{
"category": "description",
"text": "The default catalina.policy in the JULI logging component in Apache Tomcat 5.5.9 through 5.5.25 and 6.0.0 through 6.0.15 does not restrict certain permissions for web applications, which allows attackers to modify logging configuration options and overwrite arbitrary files, as demonstrated by changing the (1) level, (2) directory, and (3) prefix attributes in the org.apache.juli.FileHandler handler.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Apache Tomcat\u0027s default security policy is too open",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5342"
},
{
"category": "external",
"summary": "RHBZ#427216",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=427216"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5342",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5342"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5342",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5342"
}
],
"release_date": "2007-12-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Apache Tomcat\u0027s default security policy is too open"
},
{
"cve": "CVE-2007-5461",
"discovery_date": "2007-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "333791"
}
],
"notes": [
{
"category": "description",
"text": "Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Absolute path traversal Apache Tomcat WEBDAV",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5461"
},
{
"category": "external",
"summary": "RHBZ#333791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=333791"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5461",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5461"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461"
}
],
"release_date": "2007-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "Absolute path traversal Apache Tomcat WEBDAV"
},
{
"cve": "CVE-2008-1232",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457597"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat: Cross-Site-Scripting enabled by sendError call",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1232"
},
{
"category": "external",
"summary": "RHBZ#457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "tomcat: Cross-Site-Scripting enabled by sendError call"
},
{
"cve": "CVE-2008-1947",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "446393"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Tomcat host manager xss - name field",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1947"
},
{
"category": "external",
"summary": "RHBZ#446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Tomcat host manager xss - name field"
},
{
"cve": "CVE-2008-2370",
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457934"
}
],
"notes": [
{
"category": "description",
"text": "Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when a RequestDispatcher is used, performs path normalization before removing the query string from the URI, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a .. (dot dot) in a request parameter.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat RequestDispatcher information disclosure vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2370"
},
{
"category": "external",
"summary": "RHBZ#457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "tomcat RequestDispatcher information disclosure vulnerability"
},
{
"cve": "CVE-2008-2938",
"discovery_date": "2008-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "456120"
}
],
"notes": [
{
"category": "description",
"text": "Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat Unicode directory traversal vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2938"
},
{
"category": "external",
"summary": "RHBZ#456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2938"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938"
}
],
"release_date": "2008-08-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "tomcat Unicode directory traversal vulnerability"
}
]
}
rhsa-2008:1007
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated tomcat packages that fix multiple security issues are now available\nfor Red Hat Network Satellite Server.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "This update corrects several security vulnerabilities in the Tomcat\ncomponent shipped as part of Red Hat Network Satellite Server. In a\ntypical operating environment, Tomcat is not exposed to users\nof Satellite Server in a vulnerable manner. These security updates will\nreduce risk in unique Satellite Server environments.\n\nMultiple flaws were fixed in the Apache Tomcat package. (CVE-2008-1232,\nCVE-2008-1947, CVE-2008-2370, CVE-2008-2938, CVE-2008-3271)\n\nUsers of Red Hat Network Satellite Server 5.0 or 5.1 are advised to update\nto these Tomcat packages which resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:1007",
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "external",
"summary": "http://tomcat.apache.org/security-5.html",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"category": "external",
"summary": "446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "external",
"summary": "466875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=466875"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_1007.json"
}
],
"title": "Red Hat Security Advisory: tomcat security update for Red Hat Network Satellite Server",
"tracking": {
"current_release_date": "2025-10-09T13:07:01+00:00",
"generator": {
"date": "2025-10-09T13:07:01+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2008:1007",
"initial_release_date": "2008-12-08T09:02:00+00:00",
"revision_history": [
{
"date": "2008-12-08T09:02:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-12-08T04:02:54+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:07:01+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Satellite 5.1 (RHEL v.4 AS)",
"product": {
"name": "Red Hat Satellite 5.1 (RHEL v.4 AS)",
"product_id": "4AS-RHNSAT5.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:network_satellite:5.1::el4"
}
}
},
{
"category": "product_name",
"name": "Red Hat Satellite 5.0 (RHEL v.4 AS)",
"product": {
"name": "Red Hat Satellite 5.0 (RHEL v.4 AS)",
"product_id": "4AS-RHNSAT5",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:network_satellite:5.0:el4"
}
}
}
],
"category": "product_family",
"name": "Red Hat Satellite"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-0:5.0.30-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-0:5.0.30-0jpp_12rh.noarch",
"product_id": "tomcat5-0:5.0.30-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.0.30-0jpp_12rh?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.0.30-0jpp_12rh.noarch as a component of Red Hat Satellite 5.1 (RHEL v.4 AS)",
"product_id": "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-0:5.0.30-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-RHNSAT5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.0.30-0jpp_12rh.noarch as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)",
"product_id": "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-0:5.0.30-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-RHNSAT5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-1232",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457597"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat: Cross-Site-Scripting enabled by sendError call",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1232"
},
{
"category": "external",
"summary": "RHBZ#457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-12-08T09:02:00+00:00",
"details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
"product_ids": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "tomcat: Cross-Site-Scripting enabled by sendError call"
},
{
"cve": "CVE-2008-1947",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "446393"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Tomcat host manager xss - name field",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1947"
},
{
"category": "external",
"summary": "RHBZ#446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-12-08T09:02:00+00:00",
"details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
"product_ids": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Tomcat host manager xss - name field"
},
{
"cve": "CVE-2008-2370",
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457934"
}
],
"notes": [
{
"category": "description",
"text": "Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when a RequestDispatcher is used, performs path normalization before removing the query string from the URI, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a .. (dot dot) in a request parameter.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat RequestDispatcher information disclosure vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2370"
},
{
"category": "external",
"summary": "RHBZ#457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-12-08T09:02:00+00:00",
"details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
"product_ids": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "tomcat RequestDispatcher information disclosure vulnerability"
},
{
"cve": "CVE-2008-2938",
"discovery_date": "2008-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "456120"
}
],
"notes": [
{
"category": "description",
"text": "Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat Unicode directory traversal vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2938"
},
{
"category": "external",
"summary": "RHBZ#456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2938"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938"
}
],
"release_date": "2008-08-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-12-08T09:02:00+00:00",
"details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
"product_ids": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "tomcat Unicode directory traversal vulnerability"
},
{
"cve": "CVE-2008-3271",
"discovery_date": "2008-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "466875"
}
],
"notes": [
{
"category": "description",
"text": "Apache Tomcat 5.5.0 and 4.1.0 through 4.1.31 allows remote attackers to bypass an IP address restriction and obtain sensitive information via a request that is processed concurrently with another request but in a different thread, leading to an instance-variable overwrite associated with a \"synchronization problem\" and lack of thread safety, and related to RemoteFilterValve, RemoteAddrValve, and RemoteHostValve.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat RemoteFilterValve Information disclosure",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3271"
},
{
"category": "external",
"summary": "RHBZ#466875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=466875"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3271",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3271"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3271",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3271"
}
],
"release_date": "2008-10-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-12-08T09:02:00+00:00",
"details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
"product_ids": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "tomcat RemoteFilterValve Information disclosure"
}
]
}
rhsa-2008:0862
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated tomcat packages that fix several security issues are now available\nfor Red Hat Application Server v2.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nThe default security policy in the JULI logging component did not restrict\naccess permissions to files. This could be misused by untrusted web\napplications to access and write arbitrary files in the context of the\nTomcat process. (CVE-2007-5342)\n\nA directory traversal vulnerability was discovered in the Apache Tomcat\nwebdav servlet. Under certain configurations, this allowed remote,\nauthenticated users to read files accessible to the local Tomcat process.\n(CVE-2007-5461)\n\nA cross-site scripting vulnerability was discovered in the\nHttpServletResponse.sendError() method. A remote attacker could inject\narbitrary web script or HTML via forged HTTP headers. (CVE-2008-1232)\n\nAn additional cross-site scripting vulnerability was discovered in the host\nmanager application. A remote attacker could inject arbitrary web script or\nHTML via the hostname parameter. (CVE-2008-1947)\n\nA traversal vulnerability was discovered when using a RequestDispatcher\nin combination with a servlet or JSP. A remote attacker could utilize a\nspecially-crafted request parameter to access protected web resources.\n(CVE-2008-2370)\n\nAn additional traversal vulnerability was discovered when the\n\"allowLinking\" and \"URIencoding\" settings were activated. A remote attacker\ncould use a UTF-8-encoded request to extend their privileges and obtain\nlocal files accessible to the Tomcat process. (CVE-2008-2938)\n\nUsers of tomcat should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:0862",
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://tomcat.apache.org/security-5.html",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"category": "external",
"summary": "333791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=333791"
},
{
"category": "external",
"summary": "427216",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=427216"
},
{
"category": "external",
"summary": "446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0862.json"
}
],
"title": "Red Hat Security Advisory: tomcat security update",
"tracking": {
"current_release_date": "2025-10-09T13:06:44+00:00",
"generator": {
"date": "2025-10-09T13:06:44+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2008:0862",
"initial_release_date": "2008-10-02T14:03:00+00:00",
"revision_history": [
{
"date": "2008-10-02T14:03:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-10-02T10:03:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:06:44+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Application Server v2 4AS",
"product": {
"name": "Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_application_server:2"
}
}
},
{
"category": "product_name",
"name": "Red Hat Application Server v2 4ES",
"product": {
"name": "Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_application_server:2"
}
}
},
{
"category": "product_name",
"name": "Red Hat Application Server v2 4WS",
"product": {
"name": "Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_application_server:2"
}
}
}
],
"category": "product_family",
"name": "Red Hat Application Server"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_4rh.9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"product": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"product_id": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.src as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4AS",
"product_id": "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4AS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.src as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4ES",
"product_id": "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4ES-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_4rh.9.src as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_4rh.9.src",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch as a component of Red Hat Application Server v2 4WS",
"product_id": "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
},
"product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"relates_to_product_reference": "4WS-RHAPS2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-5342",
"discovery_date": "2007-10-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "427216"
}
],
"notes": [
{
"category": "description",
"text": "The default catalina.policy in the JULI logging component in Apache Tomcat 5.5.9 through 5.5.25 and 6.0.0 through 6.0.15 does not restrict certain permissions for web applications, which allows attackers to modify logging configuration options and overwrite arbitrary files, as demonstrated by changing the (1) level, (2) directory, and (3) prefix attributes in the org.apache.juli.FileHandler handler.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Apache Tomcat\u0027s default security policy is too open",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5342"
},
{
"category": "external",
"summary": "RHBZ#427216",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=427216"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5342",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5342"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5342",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5342"
}
],
"release_date": "2007-12-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Apache Tomcat\u0027s default security policy is too open"
},
{
"cve": "CVE-2007-5461",
"discovery_date": "2007-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "333791"
}
],
"notes": [
{
"category": "description",
"text": "Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Absolute path traversal Apache Tomcat WEBDAV",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5461"
},
{
"category": "external",
"summary": "RHBZ#333791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=333791"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5461",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5461"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461"
}
],
"release_date": "2007-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "Absolute path traversal Apache Tomcat WEBDAV"
},
{
"cve": "CVE-2008-1232",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457597"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat: Cross-Site-Scripting enabled by sendError call",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1232"
},
{
"category": "external",
"summary": "RHBZ#457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "tomcat: Cross-Site-Scripting enabled by sendError call"
},
{
"cve": "CVE-2008-1947",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "446393"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Tomcat host manager xss - name field",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1947"
},
{
"category": "external",
"summary": "RHBZ#446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Tomcat host manager xss - name field"
},
{
"cve": "CVE-2008-2370",
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457934"
}
],
"notes": [
{
"category": "description",
"text": "Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when a RequestDispatcher is used, performs path normalization before removing the query string from the URI, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a .. (dot dot) in a request parameter.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat RequestDispatcher information disclosure vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2370"
},
{
"category": "external",
"summary": "RHBZ#457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "tomcat RequestDispatcher information disclosure vulnerability"
},
{
"cve": "CVE-2008-2938",
"discovery_date": "2008-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "456120"
}
],
"notes": [
{
"category": "description",
"text": "Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat Unicode directory traversal vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2938"
},
{
"category": "external",
"summary": "RHBZ#456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2938"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938"
}
],
"release_date": "2008-08-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:03:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.9.src",
"4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9.noarch",
"4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "tomcat Unicode directory traversal vulnerability"
}
]
}
rhsa-2008_1007
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated tomcat packages that fix multiple security issues are now available\nfor Red Hat Network Satellite Server.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "This update corrects several security vulnerabilities in the Tomcat\ncomponent shipped as part of Red Hat Network Satellite Server. In a\ntypical operating environment, Tomcat is not exposed to users\nof Satellite Server in a vulnerable manner. These security updates will\nreduce risk in unique Satellite Server environments.\n\nMultiple flaws were fixed in the Apache Tomcat package. (CVE-2008-1232,\nCVE-2008-1947, CVE-2008-2370, CVE-2008-2938, CVE-2008-3271)\n\nUsers of Red Hat Network Satellite Server 5.0 or 5.1 are advised to update\nto these Tomcat packages which resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:1007",
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "external",
"summary": "http://tomcat.apache.org/security-5.html",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"category": "external",
"summary": "446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "external",
"summary": "466875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=466875"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_1007.json"
}
],
"title": "Red Hat Security Advisory: tomcat security update for Red Hat Network Satellite Server",
"tracking": {
"current_release_date": "2024-11-22T02:13:43+00:00",
"generator": {
"date": "2024-11-22T02:13:43+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2008:1007",
"initial_release_date": "2008-12-08T09:02:00+00:00",
"revision_history": [
{
"date": "2008-12-08T09:02:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-12-08T04:02:54+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T02:13:43+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Satellite 5.1 (RHEL v.4 AS)",
"product": {
"name": "Red Hat Satellite 5.1 (RHEL v.4 AS)",
"product_id": "4AS-RHNSAT5.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:network_satellite:5.1::el4"
}
}
},
{
"category": "product_name",
"name": "Red Hat Satellite 5.0 (RHEL v.4 AS)",
"product": {
"name": "Red Hat Satellite 5.0 (RHEL v.4 AS)",
"product_id": "4AS-RHNSAT5",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:network_satellite:5.0:el4"
}
}
}
],
"category": "product_family",
"name": "Red Hat Satellite"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-0:5.0.30-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-0:5.0.30-0jpp_12rh.noarch",
"product_id": "tomcat5-0:5.0.30-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.0.30-0jpp_12rh?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.0.30-0jpp_12rh.noarch as a component of Red Hat Satellite 5.1 (RHEL v.4 AS)",
"product_id": "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-0:5.0.30-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-RHNSAT5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.0.30-0jpp_12rh.noarch as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)",
"product_id": "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-0:5.0.30-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-RHNSAT5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-1232",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457597"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat: Cross-Site-Scripting enabled by sendError call",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1232"
},
{
"category": "external",
"summary": "RHBZ#457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-12-08T09:02:00+00:00",
"details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
"product_ids": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "tomcat: Cross-Site-Scripting enabled by sendError call"
},
{
"cve": "CVE-2008-1947",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "446393"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Tomcat host manager xss - name field",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1947"
},
{
"category": "external",
"summary": "RHBZ#446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-12-08T09:02:00+00:00",
"details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
"product_ids": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Tomcat host manager xss - name field"
},
{
"cve": "CVE-2008-2370",
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457934"
}
],
"notes": [
{
"category": "description",
"text": "Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when a RequestDispatcher is used, performs path normalization before removing the query string from the URI, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a .. (dot dot) in a request parameter.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat RequestDispatcher information disclosure vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2370"
},
{
"category": "external",
"summary": "RHBZ#457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-12-08T09:02:00+00:00",
"details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
"product_ids": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "tomcat RequestDispatcher information disclosure vulnerability"
},
{
"cve": "CVE-2008-2938",
"discovery_date": "2008-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "456120"
}
],
"notes": [
{
"category": "description",
"text": "Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat Unicode directory traversal vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2938"
},
{
"category": "external",
"summary": "RHBZ#456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2938"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938"
}
],
"release_date": "2008-08-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-12-08T09:02:00+00:00",
"details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
"product_ids": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "tomcat Unicode directory traversal vulnerability"
},
{
"cve": "CVE-2008-3271",
"discovery_date": "2008-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "466875"
}
],
"notes": [
{
"category": "description",
"text": "Apache Tomcat 5.5.0 and 4.1.0 through 4.1.31 allows remote attackers to bypass an IP address restriction and obtain sensitive information via a request that is processed concurrently with another request but in a different thread, leading to an instance-variable overwrite associated with a \"synchronization problem\" and lack of thread safety, and related to RemoteFilterValve, RemoteAddrValve, and RemoteHostValve.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat RemoteFilterValve Information disclosure",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3271"
},
{
"category": "external",
"summary": "RHBZ#466875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=466875"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3271",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3271"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3271",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3271"
}
],
"release_date": "2008-10-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-12-08T09:02:00+00:00",
"details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
"product_ids": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "tomcat RemoteFilterValve Information disclosure"
}
]
}
RHSA-2008:1007
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated tomcat packages that fix multiple security issues are now available\nfor Red Hat Network Satellite Server.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "This update corrects several security vulnerabilities in the Tomcat\ncomponent shipped as part of Red Hat Network Satellite Server. In a\ntypical operating environment, Tomcat is not exposed to users\nof Satellite Server in a vulnerable manner. These security updates will\nreduce risk in unique Satellite Server environments.\n\nMultiple flaws were fixed in the Apache Tomcat package. (CVE-2008-1232,\nCVE-2008-1947, CVE-2008-2370, CVE-2008-2938, CVE-2008-3271)\n\nUsers of Red Hat Network Satellite Server 5.0 or 5.1 are advised to update\nto these Tomcat packages which resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:1007",
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "external",
"summary": "http://tomcat.apache.org/security-5.html",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"category": "external",
"summary": "446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "external",
"summary": "466875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=466875"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_1007.json"
}
],
"title": "Red Hat Security Advisory: tomcat security update for Red Hat Network Satellite Server",
"tracking": {
"current_release_date": "2025-10-09T13:07:01+00:00",
"generator": {
"date": "2025-10-09T13:07:01+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2008:1007",
"initial_release_date": "2008-12-08T09:02:00+00:00",
"revision_history": [
{
"date": "2008-12-08T09:02:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-12-08T04:02:54+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:07:01+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Satellite 5.1 (RHEL v.4 AS)",
"product": {
"name": "Red Hat Satellite 5.1 (RHEL v.4 AS)",
"product_id": "4AS-RHNSAT5.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:network_satellite:5.1::el4"
}
}
},
{
"category": "product_name",
"name": "Red Hat Satellite 5.0 (RHEL v.4 AS)",
"product": {
"name": "Red Hat Satellite 5.0 (RHEL v.4 AS)",
"product_id": "4AS-RHNSAT5",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:network_satellite:5.0:el4"
}
}
}
],
"category": "product_family",
"name": "Red Hat Satellite"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-0:5.0.30-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-0:5.0.30-0jpp_12rh.noarch",
"product_id": "tomcat5-0:5.0.30-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.0.30-0jpp_12rh?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.0.30-0jpp_12rh.noarch as a component of Red Hat Satellite 5.1 (RHEL v.4 AS)",
"product_id": "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-0:5.0.30-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-RHNSAT5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.0.30-0jpp_12rh.noarch as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)",
"product_id": "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-0:5.0.30-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-RHNSAT5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-1232",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457597"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat: Cross-Site-Scripting enabled by sendError call",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1232"
},
{
"category": "external",
"summary": "RHBZ#457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-12-08T09:02:00+00:00",
"details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
"product_ids": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "tomcat: Cross-Site-Scripting enabled by sendError call"
},
{
"cve": "CVE-2008-1947",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "446393"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Tomcat host manager xss - name field",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1947"
},
{
"category": "external",
"summary": "RHBZ#446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-12-08T09:02:00+00:00",
"details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
"product_ids": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Tomcat host manager xss - name field"
},
{
"cve": "CVE-2008-2370",
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457934"
}
],
"notes": [
{
"category": "description",
"text": "Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when a RequestDispatcher is used, performs path normalization before removing the query string from the URI, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a .. (dot dot) in a request parameter.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat RequestDispatcher information disclosure vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2370"
},
{
"category": "external",
"summary": "RHBZ#457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-12-08T09:02:00+00:00",
"details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
"product_ids": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "tomcat RequestDispatcher information disclosure vulnerability"
},
{
"cve": "CVE-2008-2938",
"discovery_date": "2008-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "456120"
}
],
"notes": [
{
"category": "description",
"text": "Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat Unicode directory traversal vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2938"
},
{
"category": "external",
"summary": "RHBZ#456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2938"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938"
}
],
"release_date": "2008-08-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-12-08T09:02:00+00:00",
"details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
"product_ids": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "tomcat Unicode directory traversal vulnerability"
},
{
"cve": "CVE-2008-3271",
"discovery_date": "2008-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "466875"
}
],
"notes": [
{
"category": "description",
"text": "Apache Tomcat 5.5.0 and 4.1.0 through 4.1.31 allows remote attackers to bypass an IP address restriction and obtain sensitive information via a request that is processed concurrently with another request but in a different thread, leading to an instance-variable overwrite associated with a \"synchronization problem\" and lack of thread safety, and related to RemoteFilterValve, RemoteAddrValve, and RemoteHostValve.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat RemoteFilterValve Information disclosure",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3271"
},
{
"category": "external",
"summary": "RHBZ#466875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=466875"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3271",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3271"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3271",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3271"
}
],
"release_date": "2008-10-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-12-08T09:02:00+00:00",
"details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html",
"product_ids": [
"4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_12rh.noarch",
"4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "tomcat RemoteFilterValve Information disclosure"
}
]
}
RHSA-2008:0864
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated tomcat packages that fix multiple security issues are now available\nfor Red Hat Developer Suite 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nA cross-site scripting vulnerability was discovered in the\nHttpServletResponse.sendError() method. A remote attacker could inject\narbitrary web script or HTML via forged HTTP headers. (CVE-2008-1232)\n\nAn additional cross-site scripting vulnerability was discovered in the host\nmanager application. A remote attacker could inject arbitrary web script or\nHTML via the hostname parameter. (CVE-2008-1947)\n\nA traversal vulnerability was discovered when using a RequestDispatcher\nin combination with a servlet or JSP. A remote attacker could utilize a\nspecially-crafted request parameter to access protected web resources.\n(CVE-2008-2370)\n\nAn additional traversal vulnerability was discovered when the\n\"allowLinking\" and \"URIencoding\" settings were activated. A remote attacker\ncould use a UTF-8-encoded request to extend their privileges and obtain\nlocal files accessible to the Tomcat process. (CVE-2008-2938)\n\nUsers of tomcat should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:0864",
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://tomcat.apache.org/security-5.html",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"category": "external",
"summary": "446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0864.json"
}
],
"title": "Red Hat Security Advisory: tomcat security update",
"tracking": {
"current_release_date": "2025-10-09T13:06:48+00:00",
"generator": {
"date": "2025-10-09T13:06:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2008:0864",
"initial_release_date": "2008-10-02T14:02:00+00:00",
"revision_history": [
{
"date": "2008-10-02T14:02:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-10-02T10:02:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:06:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Developer Suite v.3 (AS v.4)",
"product": {
"name": "Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_developer_suite:3"
}
}
}
],
"category": "product_family",
"name": "Red Hat Developer Suite v.3"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp_12rh.src",
"product": {
"name": "tomcat5-0:5.5.23-0jpp_12rh.src",
"product_id": "tomcat5-0:5.5.23-0jpp_12rh.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_12rh?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_12rh?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_12rh?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_12rh?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_12rh?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_12rh?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_12rh?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_12rh.src as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_12rh.src",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-1232",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457597"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat: Cross-Site-Scripting enabled by sendError call",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1232"
},
{
"category": "external",
"summary": "RHBZ#457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "tomcat: Cross-Site-Scripting enabled by sendError call"
},
{
"cve": "CVE-2008-1947",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "446393"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Tomcat host manager xss - name field",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1947"
},
{
"category": "external",
"summary": "RHBZ#446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Tomcat host manager xss - name field"
},
{
"cve": "CVE-2008-2370",
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457934"
}
],
"notes": [
{
"category": "description",
"text": "Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when a RequestDispatcher is used, performs path normalization before removing the query string from the URI, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a .. (dot dot) in a request parameter.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat RequestDispatcher information disclosure vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2370"
},
{
"category": "external",
"summary": "RHBZ#457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "tomcat RequestDispatcher information disclosure vulnerability"
},
{
"cve": "CVE-2008-2938",
"discovery_date": "2008-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "456120"
}
],
"notes": [
{
"category": "description",
"text": "Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat Unicode directory traversal vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2938"
},
{
"category": "external",
"summary": "RHBZ#456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2938"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938"
}
],
"release_date": "2008-08-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "tomcat Unicode directory traversal vulnerability"
}
]
}
rhsa-2008_0864
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated tomcat packages that fix multiple security issues are now available\nfor Red Hat Developer Suite 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nA cross-site scripting vulnerability was discovered in the\nHttpServletResponse.sendError() method. A remote attacker could inject\narbitrary web script or HTML via forged HTTP headers. (CVE-2008-1232)\n\nAn additional cross-site scripting vulnerability was discovered in the host\nmanager application. A remote attacker could inject arbitrary web script or\nHTML via the hostname parameter. (CVE-2008-1947)\n\nA traversal vulnerability was discovered when using a RequestDispatcher\nin combination with a servlet or JSP. A remote attacker could utilize a\nspecially-crafted request parameter to access protected web resources.\n(CVE-2008-2370)\n\nAn additional traversal vulnerability was discovered when the\n\"allowLinking\" and \"URIencoding\" settings were activated. A remote attacker\ncould use a UTF-8-encoded request to extend their privileges and obtain\nlocal files accessible to the Tomcat process. (CVE-2008-2938)\n\nUsers of tomcat should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:0864",
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://tomcat.apache.org/security-5.html",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"category": "external",
"summary": "446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0864.json"
}
],
"title": "Red Hat Security Advisory: tomcat security update",
"tracking": {
"current_release_date": "2024-11-22T02:13:34+00:00",
"generator": {
"date": "2024-11-22T02:13:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2008:0864",
"initial_release_date": "2008-10-02T14:02:00+00:00",
"revision_history": [
{
"date": "2008-10-02T14:02:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-10-02T10:02:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T02:13:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Developer Suite v.3 (AS v.4)",
"product": {
"name": "Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_developer_suite:3"
}
}
}
],
"category": "product_family",
"name": "Red Hat Developer Suite v.3"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp_12rh.src",
"product": {
"name": "tomcat5-0:5.5.23-0jpp_12rh.src",
"product_id": "tomcat5-0:5.5.23-0jpp_12rh.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_12rh?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "tomcat5-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_12rh?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_12rh?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_12rh?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_12rh?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_12rh?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"product": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"product_id": "tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_12rh?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-0:5.5.23-0jpp_12rh.src as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src"
},
"product_reference": "tomcat5-0:5.5.23-0jpp_12rh.src",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)",
"product_id": "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
},
"product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch",
"relates_to_product_reference": "4AS-DS3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-1232",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457597"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat: Cross-Site-Scripting enabled by sendError call",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1232"
},
{
"category": "external",
"summary": "RHBZ#457597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "tomcat: Cross-Site-Scripting enabled by sendError call"
},
{
"cve": "CVE-2008-1947",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2008-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "446393"
}
],
"notes": [
{
"category": "description",
"text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Tomcat host manager xss - name field",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1947"
},
{
"category": "external",
"summary": "RHBZ#446393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Tomcat host manager xss - name field"
},
{
"cve": "CVE-2008-2370",
"discovery_date": "2008-08-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457934"
}
],
"notes": [
{
"category": "description",
"text": "Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when a RequestDispatcher is used, performs path normalization before removing the query string from the URI, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a .. (dot dot) in a request parameter.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat RequestDispatcher information disclosure vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2370"
},
{
"category": "external",
"summary": "RHBZ#457934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370"
}
],
"release_date": "2008-08-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "tomcat RequestDispatcher information disclosure vulnerability"
},
{
"cve": "CVE-2008-2938",
"discovery_date": "2008-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "456120"
}
],
"notes": [
{
"category": "description",
"text": "Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tomcat Unicode directory traversal vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2938"
},
{
"category": "external",
"summary": "RHBZ#456120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=456120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2938"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938"
}
],
"release_date": "2008-08-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-10-02T14:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-0:5.5.23-0jpp_12rh.src",
"4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_12rh.noarch",
"4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "tomcat Unicode directory traversal vulnerability"
}
]
}
gsd-2008-1947
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2008-1947",
"description": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.",
"id": "GSD-2008-1947",
"references": [
"https://www.suse.com/security/cve/CVE-2008-1947.html",
"https://www.debian.org/security/2008/dsa-1593",
"https://access.redhat.com/errata/RHSA-2008:1007",
"https://access.redhat.com/errata/RHSA-2008:0864",
"https://access.redhat.com/errata/RHSA-2008:0862",
"https://access.redhat.com/errata/RHSA-2008:0648",
"https://linux.oracle.com/cve/CVE-2008-1947.html",
"https://packetstormsecurity.com/files/cve/CVE-2008-1947"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2008-1947"
],
"details": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.",
"id": "GSD-2008-1947",
"modified": "2023-12-13T01:23:03.223420Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-1947",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://secunia.com/advisories/37460",
"refsource": "MISC",
"url": "http://secunia.com/advisories/37460"
},
{
"name": "http://tomcat.apache.org/security-5.html",
"refsource": "MISC",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"name": "http://tomcat.apache.org/security-6.html",
"refsource": "MISC",
"url": "http://tomcat.apache.org/security-6.html"
},
{
"name": "http://www.securityfocus.com/archive/1/507985/100/0/threaded",
"refsource": "MISC",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "MISC",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "http://www.vupen.com/english/advisories/2009/3316",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E"
},
{
"name": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E"
},
{
"name": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E"
},
{
"name": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E"
},
{
"name": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html",
"refsource": "MISC",
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2"
},
{
"name": "http://secunia.com/advisories/32120",
"refsource": "MISC",
"url": "http://secunia.com/advisories/32120"
},
{
"name": "http://secunia.com/advisories/32222",
"refsource": "MISC",
"url": "http://secunia.com/advisories/32222"
},
{
"name": "http://secunia.com/advisories/32266",
"refsource": "MISC",
"url": "http://secunia.com/advisories/32266"
},
{
"name": "http://secunia.com/advisories/57126",
"refsource": "MISC",
"url": "http://secunia.com/advisories/57126"
},
{
"name": "http://support.apple.com/kb/HT3216",
"refsource": "MISC",
"url": "http://support.apple.com/kb/HT3216"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm",
"refsource": "MISC",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm"
},
{
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:188",
"refsource": "MISC",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:188"
},
{
"name": "http://www.redhat.com/support/errata/RHSA-2008-0862.html",
"refsource": "MISC",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0862.html"
},
{
"name": "http://www.securityfocus.com/bid/31681",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/31681"
},
{
"name": "http://www.vupen.com/english/advisories/2008/2780",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2008/2780"
},
{
"name": "http://www.vupen.com/english/advisories/2008/2823",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2008/2823"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
},
{
"name": "http://secunia.com/advisories/31639",
"refsource": "MISC",
"url": "http://secunia.com/advisories/31639"
},
{
"name": "http://secunia.com/advisories/31865",
"refsource": "MISC",
"url": "http://secunia.com/advisories/31865"
},
{
"name": "http://secunia.com/advisories/31891",
"refsource": "MISC",
"url": "http://secunia.com/advisories/31891"
},
{
"name": "http://secunia.com/advisories/33797",
"refsource": "MISC",
"url": "http://secunia.com/advisories/33797"
},
{
"name": "http://secunia.com/advisories/33999",
"refsource": "MISC",
"url": "http://secunia.com/advisories/33999"
},
{
"name": "http://secunia.com/advisories/34013",
"refsource": "MISC",
"url": "http://secunia.com/advisories/34013"
},
{
"name": "http://www.redhat.com/support/errata/RHSA-2008-0648.html",
"refsource": "MISC",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0648.html"
},
{
"name": "http://www.redhat.com/support/errata/RHSA-2008-0864.html",
"refsource": "MISC",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0864.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0002.html",
"refsource": "MISC",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0002.html"
},
{
"name": "http://www.vupen.com/english/advisories/2009/0320",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2009/0320"
},
{
"name": "http://www.vupen.com/english/advisories/2009/0503",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2009/0503"
},
{
"name": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html",
"refsource": "MISC",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html"
},
{
"name": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html",
"refsource": "MISC",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html"
},
{
"name": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html",
"refsource": "MISC",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
},
{
"name": "http://marc.info/?l=tomcat-user\u0026m=121244319501278\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=tomcat-user\u0026m=121244319501278\u0026w=2"
},
{
"name": "http://secunia.com/advisories/30500",
"refsource": "MISC",
"url": "http://secunia.com/advisories/30500"
},
{
"name": "http://secunia.com/advisories/30592",
"refsource": "MISC",
"url": "http://secunia.com/advisories/30592"
},
{
"name": "http://secunia.com/advisories/30967",
"refsource": "MISC",
"url": "http://secunia.com/advisories/30967"
},
{
"name": "http://www.debian.org/security/2008/dsa-1593",
"refsource": "MISC",
"url": "http://www.debian.org/security/2008/dsa-1593"
},
{
"name": "http://www.securityfocus.com/archive/1/492958/100/0/threaded",
"refsource": "MISC",
"url": "http://www.securityfocus.com/archive/1/492958/100/0/threaded"
},
{
"name": "http://www.securityfocus.com/bid/29502",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/29502"
},
{
"name": "http://www.securitytracker.com/id?1020624",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id?1020624"
},
{
"name": "http://www.vupen.com/english/advisories/2008/1725",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2008/1725"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42816",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42816"
},
{
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11534",
"refsource": "MISC",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11534"
},
{
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6009",
"refsource": "MISC",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6009"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-1947"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "[tomcat-user] 20080602 [SECURITY] CVE-2008-1947: Tomcat host-manager XSS vulnerability",
"refsource": "MLIST",
"tags": [],
"url": "http://marc.info/?l=tomcat-user\u0026m=121244319501278\u0026w=2"
},
{
"name": "http://tomcat.apache.org/security-5.html",
"refsource": "CONFIRM",
"tags": [],
"url": "http://tomcat.apache.org/security-5.html"
},
{
"name": "http://tomcat.apache.org/security-6.html",
"refsource": "CONFIRM",
"tags": [],
"url": "http://tomcat.apache.org/security-6.html"
},
{
"name": "30500",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/30500"
},
{
"name": "DSA-1593",
"refsource": "DEBIAN",
"tags": [],
"url": "http://www.debian.org/security/2008/dsa-1593"
},
{
"name": "30592",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/30592"
},
{
"name": "30967",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/30967"
},
{
"name": "MDVSA-2008:188",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:188"
},
{
"name": "RHSA-2008:0648",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2008-0648.html"
},
{
"name": "1020624",
"refsource": "SECTRACK",
"tags": [],
"url": "http://www.securitytracker.com/id?1020624"
},
{
"name": "SUSE-SR:2008:014",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
},
{
"name": "29502",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/29502"
},
{
"name": "31639",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/31639"
},
{
"name": "31891",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/31891"
},
{
"name": "FEDORA-2008-8113",
"refsource": "FEDORA",
"tags": [],
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html"
},
{
"name": "FEDORA-2008-8130",
"refsource": "FEDORA",
"tags": [],
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html"
},
{
"name": "FEDORA-2008-7977",
"refsource": "FEDORA",
"tags": [],
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html"
},
{
"name": "31865",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/31865"
},
{
"name": "RHSA-2008:0862",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2008-0862.html"
},
{
"name": "RHSA-2008:0864",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2008-0864.html"
},
{
"name": "31681",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/31681"
},
{
"name": "APPLE-SA-2008-10-09",
"refsource": "APPLE",
"tags": [],
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
},
{
"name": "32222",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/32222"
},
{
"name": "http://support.apple.com/kb/HT3216",
"refsource": "CONFIRM",
"tags": [],
"url": "http://support.apple.com/kb/HT3216"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm",
"refsource": "CONFIRM",
"tags": [],
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm"
},
{
"name": "HPSBUX02401",
"refsource": "HP",
"tags": [],
"url": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
},
{
"name": "33797",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/33797"
},
{
"name": "32120",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/32120"
},
{
"name": "SUSE-SR:2009:004",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"name": "32266",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/32266"
},
{
"name": "34013",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/34013"
},
{
"name": "33999",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/33999"
},
{
"name": "ADV-2009-0503",
"refsource": "VUPEN",
"tags": [],
"url": "http://www.vupen.com/english/advisories/2009/0503"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0002.html",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0002.html"
},
{
"name": "ADV-2009-3316",
"refsource": "VUPEN",
"tags": [],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "37460",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/37460"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "ADV-2009-0320",
"refsource": "VUPEN",
"tags": [],
"url": "http://www.vupen.com/english/advisories/2009/0320"
},
{
"name": "ADV-2008-2823",
"refsource": "VUPEN",
"tags": [],
"url": "http://www.vupen.com/english/advisories/2008/2823"
},
{
"name": "ADV-2008-1725",
"refsource": "VUPEN",
"tags": [],
"url": "http://www.vupen.com/english/advisories/2008/1725"
},
{
"name": "ADV-2008-2780",
"refsource": "VUPEN",
"tags": [],
"url": "http://www.vupen.com/english/advisories/2008/2780"
},
{
"name": "HPSBST02955",
"refsource": "HP",
"tags": [],
"url": "http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2"
},
{
"name": "57126",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/57126"
},
{
"name": "apache-tomcat-hostmanager-xss(42816)",
"refsource": "XF",
"tags": [],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42816"
},
{
"name": "oval:org.mitre.oval:def:6009",
"refsource": "OVAL",
"tags": [],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6009"
},
{
"name": "oval:org.mitre.oval:def:11534",
"refsource": "OVAL",
"tags": [],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11534"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "20080602 [SECURITY] CVE-2008-1947: Tomcat host-manager XSS vulnerability",
"refsource": "BUGTRAQ",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/492958/100/0/threaded"
},
{
"name": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E",
"refsource": "MISC",
"tags": [],
"url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E"
},
{
"name": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E",
"refsource": "MISC",
"tags": [],
"url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E"
},
{
"name": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E",
"refsource": "MISC",
"tags": [],
"url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E"
},
{
"name": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E",
"refsource": "MISC",
"tags": [],
"url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": true
}
},
"lastModifiedDate": "2023-02-13T02:19Z",
"publishedDate": "2008-06-04T19:32Z"
}
}
}
ghsa-f98p-9pp6-7q6c
Vulnerability from github
Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.
{
"affected": [
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 5.5.26"
},
"package": {
"ecosystem": "Maven",
"name": "org.apache.tomcat:tomcat"
},
"ranges": [
{
"events": [
{
"introduced": "5.5.9"
},
{
"fixed": "5.5.27"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 6.0.16"
},
"package": {
"ecosystem": "Maven",
"name": "org.apache.tomcat:tomcat"
},
"ranges": [
{
"events": [
{
"introduced": "6.0.0"
},
{
"fixed": "6.0.18"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 5.5.26"
},
"package": {
"ecosystem": "Maven",
"name": "org.apache.tomcat.embed:tomcat-embed-core"
},
"ranges": [
{
"events": [
{
"introduced": "5.5.9"
},
{
"fixed": "5.5.27"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 6.0.16"
},
"package": {
"ecosystem": "Maven",
"name": "org.apache.tomcat.embed:tomcat-embed-core"
},
"ranges": [
{
"events": [
{
"introduced": "6.0.0"
},
{
"fixed": "6.0.18"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2008-1947"
],
"database_specific": {
"cwe_ids": [
"CWE-79"
],
"github_reviewed": true,
"github_reviewed_at": "2024-01-08T22:33:18Z",
"nvd_published_at": "2008-06-04T19:32:00Z",
"severity": "MODERATE"
},
"details": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to `host-manager/html/add`.",
"id": "GHSA-f98p-9pp6-7q6c",
"modified": "2025-04-09T16:44:52Z",
"published": "2022-05-01T23:45:13Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1947"
},
{
"type": "WEB",
"url": "https://github.com/apache/tomcat/commit/ab6a6c41ac972c845717c9d639f0335865afab4d"
},
{
"type": "WEB",
"url": "https://github.com/apache/tomcat/commit/78ad0fcbe29c824f1f2e45a4e2716247b033250a"
},
{
"type": "WEB",
"url": "https://github.com/apache/tomcat/commit/49c71fc59c1b8f8da77aea9eb53e61db168aebab"
},
{
"type": "WEB",
"url": "https://github.com/apache/tomcat/commit/5f00d434c8dc11bd49ce0b4b56fe889839056030"
},
{
"type": "WEB",
"url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E"
},
{
"type": "WEB",
"url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E"
},
{
"type": "WEB",
"url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E"
},
{
"type": "WEB",
"url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E"
},
{
"type": "WEB",
"url": "https://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11534"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6009"
},
{
"type": "WEB",
"url": "https://web.archive.org/web/20200514224656/http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"type": "WEB",
"url": "https://web.archive.org/web/20201208011750/http://www.securityfocus.com/archive/1/492958/100/0/threaded"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html"
},
{
"type": "WEB",
"url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E"
},
{
"type": "WEB",
"url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E"
},
{
"type": "WEB",
"url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E"
},
{
"type": "WEB",
"url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E"
},
{
"type": "PACKAGE",
"url": "https://github.com/apache/tomcat"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42816"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446393"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2008-1947"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2008:1007"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2008:0864"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2008:0862"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2008:0648"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=tomcat-user\u0026m=121244319501278\u0026w=2"
},
{
"type": "WEB",
"url": "http://support.apple.com/kb/HT3216"
},
{
"type": "WEB",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm"
},
{
"type": "WEB",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"type": "WEB",
"url": "http://tomcat.apache.org/security-6.html"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2008/dsa-1593"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:188"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0648.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0862.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0864.html"
},
{
"type": "WEB",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0002.html"
},
{
"type": "WEB",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N",
"type": "CVSS_V4"
}
],
"summary": "Apache Tomcat Cross-site scripting (XSS) vulnerability"
}
CERTA-2009-AVI-513
Vulnerability from certfr_avis
Plusieurs vulnérabilités découvertes dans les produits VMware peuvent être exploitées à distance par un utilisateur malintentionné afin de compromettre le système vulnérable ou encore d'entraver son bon fonctionnement.
Description
Les vulnérabilités présentes dans les produits VMware peuvent être exploitées afin de porter atteinte à l'intégrité et à la confidentialité des données, de réaliser un déni de service, d'injecter et d'exécuter indirectement du code arbitraire, d'élever ses privilèges ou d'exécuter du code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | N/A | VMware Server 2.x ; | ||
| VMware | ESXi | VMware ESXi 3.x ; | ||
| VMware | N/A | VMware vMA 4.x. | ||
| VMware | N/A | VMware ESX Server 4.x ; | ||
| VMware | N/A | VMware ESX Server 2.x ; | ||
| VMware | N/A | VMware ESX Server 3.x ; | ||
| VMware | ESXi | VMware ESXi 4.x ; | ||
| VMware | vCenter Server | VMware vCenter Server 4.x ; | ||
| VMware | N/A | VMware VirtualCenter 2.x ; |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "VMware Server 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESXi 3.x ;",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware vMA 4.x.",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 4.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 3.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESXi 4.x ;",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware vCenter Server 4.x ;",
"product": {
"name": "vCenter Server",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware VirtualCenter 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nLes vuln\u00e9rabilit\u00e9s pr\u00e9sentes dans les produits VMware peuvent \u00eatre\nexploit\u00e9es afin de porter atteinte \u00e0 l\u0027int\u00e9grit\u00e9 et \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, de r\u00e9aliser un d\u00e9ni de service, d\u0027injecter et d\u0027ex\u00e9cuter\nindirectement du code arbitraire, d\u0027\u00e9lever ses privil\u00e8ges ou d\u0027ex\u00e9cuter\ndu code arbitraire.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2724",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2724"
},
{
"name": "CVE-2009-0676",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0676"
},
{
"name": "CVE-2009-2721",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2721"
},
{
"name": "CVE-2008-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3143"
},
{
"name": "CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"name": "CVE-2009-2406",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2406"
},
{
"name": "CVE-2009-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
},
{
"name": "CVE-2008-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0002"
},
{
"name": "CVE-2009-1106",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1106"
},
{
"name": "CVE-2009-1072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1072"
},
{
"name": "CVE-2008-4307",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4307"
},
{
"name": "CVE-2009-1104",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1104"
},
{
"name": "CVE-2009-2407",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2407"
},
{
"name": "CVE-2008-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3142"
},
{
"name": "CVE-2009-1101",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1101"
},
{
"name": "CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"name": "CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"name": "CVE-2009-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0746"
},
{
"name": "CVE-2009-2673",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2673"
},
{
"name": "CVE-2007-5966",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
},
{
"name": "CVE-2009-2719",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2719"
},
{
"name": "CVE-2008-4864",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4864"
},
{
"name": "CVE-2009-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2417"
},
{
"name": "CVE-2009-1439",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1439"
},
{
"name": "CVE-2009-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0322"
},
{
"name": "CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"name": "CVE-2009-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1094"
},
{
"name": "CVE-2009-0748",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0748"
},
{
"name": "CVE-2008-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3144"
},
{
"name": "CVE-2009-0747",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0747"
},
{
"name": "CVE-2009-0580",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0580"
},
{
"name": "CVE-2009-1095",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1095"
},
{
"name": "CVE-2009-2672",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2672"
},
{
"name": "CVE-2009-0675",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0675"
},
{
"name": "CVE-2007-5461",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5461"
},
{
"name": "CVE-2009-2670",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2670"
},
{
"name": "CVE-2009-1102",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1102"
},
{
"name": "CVE-2009-1630",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1630"
},
{
"name": "CVE-2009-0269",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0269"
},
{
"name": "CVE-2008-3528",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3528"
},
{
"name": "CVE-2008-5031",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5031"
},
{
"name": "CVE-2008-1721",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1721"
},
{
"name": "CVE-2009-1388",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1388"
},
{
"name": "CVE-2009-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1192"
},
{
"name": "CVE-2009-2720",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2720"
},
{
"name": "CVE-2009-0834",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0834"
},
{
"name": "CVE-2009-2671",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2671"
},
{
"name": "CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"name": "CVE-2009-2675",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2675"
},
{
"name": "CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"name": "CVE-2009-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0159"
},
{
"name": "CVE-2009-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0778"
},
{
"name": "CVE-2009-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2625"
},
{
"name": "CVE-2009-1099",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1099"
},
{
"name": "CVE-2009-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1252"
},
{
"name": "CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"name": "CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"name": "CVE-2009-0033",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0033"
},
{
"name": "CVE-2009-2723",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2723"
},
{
"name": "CVE-2009-1107",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1107"
},
{
"name": "CVE-2009-2716",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2716"
},
{
"name": "CVE-2007-5333",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5333"
},
{
"name": "CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"name": "CVE-2009-1105",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1105"
},
{
"name": "CVE-2007-6286",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6286"
},
{
"name": "CVE-2009-0028",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0028"
},
{
"name": "CVE-2009-1337",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1337"
},
{
"name": "CVE-2009-0781",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0781"
},
{
"name": "CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"name": "CVE-2007-2052",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2052"
},
{
"name": "CVE-2009-1336",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1336"
},
{
"name": "CVE-2009-0783",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0783"
},
{
"name": "CVE-2008-5515",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5515"
},
{
"name": "CVE-2007-4965",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4965"
},
{
"name": "CVE-2009-1633",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1633"
},
{
"name": "CVE-2009-2722",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2722"
},
{
"name": "CVE-2008-5700",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5700"
},
{
"name": "CVE-2009-1103",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1103"
},
{
"name": "CVE-2009-1100",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1100"
},
{
"name": "CVE-2009-2676",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2676"
},
{
"name": "CVE-2007-5342",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5342"
},
{
"name": "CVE-2009-1096",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1096"
},
{
"name": "CVE-2009-1098",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1098"
},
{
"name": "CVE-2009-0787",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0787"
},
{
"name": "CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
},
{
"name": "CVE-2009-1097",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1097"
},
{
"name": "CVE-2009-2847",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2847"
},
{
"name": "CVE-2008-2315",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2315"
},
{
"name": "CVE-2009-0696",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0696"
},
{
"name": "CVE-2009-2718",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2718"
},
{
"name": "CVE-2009-0745",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0745"
},
{
"name": "CVE-2009-1093",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1093"
}
],
"initial_release_date": "2009-11-24T00:00:00",
"last_revision_date": "2009-11-24T00:00:00",
"links": [],
"reference": "CERTA-2009-AVI-513",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-11-24T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s d\u00e9couvertes dans les produits VMware peuvent\n\u00eatre exploit\u00e9es \u00e0 distance par un utilisateur malintentionn\u00e9 afin de\ncompromettre le syst\u00e8me vuln\u00e9rable ou encore d\u0027entraver son bon\nfonctionnement.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware du 20 novembre 2009",
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000070.html"
}
]
}
CERTFR-2014-AVI-089
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans HP XP P9000 Performance Advisor Software. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
HP XP P9000 Performance Advisor Software versions 5.4.1 et antérieures
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eHP XP P9000 Performance Advisor Software versions 5.4.1 et ant\u00e9rieures\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2011-5062",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-5062"
},
{
"name": "CVE-2011-2729",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2729"
},
{
"name": "CVE-2010-4172",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4172"
},
{
"name": "CVE-2011-3190",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3190"
},
{
"name": "CVE-2011-0534",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0534"
},
{
"name": "CVE-2008-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0002"
},
{
"name": "CVE-2009-2901",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2901"
},
{
"name": "CVE-2011-0013",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0013"
},
{
"name": "CVE-2013-0366",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0366"
},
{
"name": "CVE-2013-0381",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0381"
},
{
"name": "CVE-2009-2693",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2693"
},
{
"name": "CVE-2011-5063",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-5063"
},
{
"name": "CVE-2009-2902",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2902"
},
{
"name": "CVE-2012-4431",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-4431"
},
{
"name": "CVE-2013-0354",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0354"
},
{
"name": "CVE-2007-5461",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5461"
},
{
"name": "CVE-2010-2227",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2227"
},
{
"name": "CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"name": "CVE-2011-1184",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1184"
},
{
"name": "CVE-2013-0372",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0372"
},
{
"name": "CVE-2011-2526",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2526"
},
{
"name": "CVE-2013-0363",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0363"
},
{
"name": "CVE-2009-3548",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3548"
},
{
"name": "CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"name": "CVE-2013-0364",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0364"
},
{
"name": "CVE-2012-3546",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3546"
},
{
"name": "CVE-2007-5333",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5333"
},
{
"name": "CVE-2012-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3219"
},
{
"name": "CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"name": "CVE-2012-4534",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-4534"
},
{
"name": "CVE-2013-0352",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0352"
},
{
"name": "CVE-2013-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0397"
},
{
"name": "CVE-2007-6286",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6286"
},
{
"name": "CVE-2013-0361",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0361"
},
{
"name": "CVE-2011-5064",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-5064"
},
{
"name": "CVE-2010-3718",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3718"
},
{
"name": "CVE-2007-5342",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5342"
},
{
"name": "CVE-2012-3190",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3190"
},
{
"name": "CVE-2011-2481",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2481"
},
{
"name": "CVE-2011-5035",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-5035"
},
{
"name": "CVE-2011-2204",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2204"
},
{
"name": "CVE-2010-1157",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1157"
},
{
"name": "CVE-2012-2733",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2733"
}
],
"initial_release_date": "2014-02-25T00:00:00",
"last_revision_date": "2014-02-25T00:00:00",
"links": [],
"reference": "CERTFR-2014-AVI-089",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2014-02-25T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eHP XP P9000 Performance Advisor Software\u003c/span\u003e.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire, un d\u00e9ni de service et un contournement de\nla politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans HP XP P9000 Performance Advisor Software",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 HP c04047415 du 25 f\u00e9vrier 2014",
"url": "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c04047415-1"
}
]
}
CERTA-2008-AVI-284
Vulnerability from certfr_avis
Une vulnérabilité dans Tomcat permet à un utilisateur malveillant de réaliser de l'injection de code indirecte.
Description
L'application web Host Manager du logiciel Tomcat ne filtre pas suffisament certaines données entrées par l'utilisateur. Cette vulnérabilité est exploitable par un utilisateur malveillant pour réaliser de l'injection de code indirecte.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Tomcat, versions 5.x et 6.x.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cSPAN class=\"textit\"\u003eTomcat\u003c/SPAN\u003e, versions 5.x et 6.x.",
"content": "## Description\n\nL\u0027application web Host Manager du logiciel Tomcat ne filtre pas\nsuffisament certaines donn\u00e9es entr\u00e9es par l\u0027utilisateur. Cette\nvuln\u00e9rabilit\u00e9 est exploitable par un utilisateur malveillant pour\nr\u00e9aliser de l\u0027injection de code indirecte.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
}
],
"initial_release_date": "2008-06-04T00:00:00",
"last_revision_date": "2008-06-04T00:00:00",
"links": [
{
"title": "Bulletins de s\u00e9curit\u00e9 de la fondation Apache :",
"url": "http://tomcat.apache.org/security-6.html"
},
{
"title": "Bulletins de s\u00e9curit\u00e9 de la fondation Apache :",
"url": "http://tomcat.apache.org/security-5.html"
}
],
"reference": "CERTA-2008-AVI-284",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2008-06-04T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte (cross site scripting)"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 dans \u003cspan class=\"textit\"\u003eTomcat\u003c/span\u003e permet \u00e0 un\nutilisateur malveillant de r\u00e9aliser de l\u0027injection de code indirecte.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans Tomcat",
"vendor_advisories": []
}
CERTA-2008-AVI-392
Vulnerability from certfr_avis
Deux vulnérabilités ont été découvertes dans le serveur web Apache Tomcat. Ces vulnérabilités peuvent être exploitées afin de contourner la politique de sécurité.
Description
Deux vulnérabilités ont été découvertes dans les versions , et d'Apache Tomcat :
- la première vulnérabilité est due à une mauvaise gestion des
arguments passés à la fonction
HttpServletResponse.sendError(). Cette vulnérabilité peut être exploitée afin de réaliser une attaque par injection de code indirecte (Cross Site Scripting) ; - la seconde vulnérabilité permet d'atteindre des ressources en accès restreint.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Apache Tomcat version 4.1.37 et versions ant\u00e9rieures ;",
"product": {
"name": "Tomcat",
"vendor": {
"name": "Apache",
"scada": false
}
}
},
{
"description": "Apache Tomcat version 6.0.16 et versions ant\u00e9rieures.",
"product": {
"name": "Tomcat",
"vendor": {
"name": "Apache",
"scada": false
}
}
},
{
"description": "Apache Tomcat version 5.5.26 et versions ant\u00e9rieures ;",
"product": {
"name": "Tomcat",
"vendor": {
"name": "Apache",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nDeux vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les versions , et d\u0027Apache\nTomcat :\n\n- la premi\u00e8re vuln\u00e9rabilit\u00e9 est due \u00e0 une mauvaise gestion des\n arguments pass\u00e9s \u00e0 la fonction \n HttpServletResponse.sendError(). Cette vuln\u00e9rabilit\u00e9 peut \u00eatre\n exploit\u00e9e afin de r\u00e9aliser une attaque par injection de code\n indirecte (Cross Site Scripting) ;\n- la seconde vuln\u00e9rabilit\u00e9 permet d\u0027atteindre des ressources en acc\u00e8s\n restreint.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"name": "CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"name": "CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
}
],
"initial_release_date": "2008-08-07T00:00:00",
"last_revision_date": "2008-10-06T00:00:00",
"links": [
{
"title": "Bulletins de s\u00e9curit\u00e9 Fedora FEDORA-2008-8130 du 16 septembre 2008 :",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Suse SUSE-SR:2008:018 du 19 septembre 2008 :",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Suse SUSE-SR:2008:014 du 04 juillet 2008 :",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
},
{
"title": "Bulletins de s\u00e9curit\u00e9 Fedora FEDORA-2008-7977 du 11 septembre 2008 :",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2008:0648 du 27 ao\u00fbt 2008 :",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0648.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-1593 du 09 juin 2008 :",
"url": "http://www.debian.org/security/2008/dsa-1593"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDVSA-2008:188 du 05 septembre 2008 :",
"url": "http://www.mandriva.com/archives/security/advisories"
},
{
"title": "Bulletins de s\u00e9curit\u00e9 Fedora FEDORA-2008-8113 du 16 septembre 2008 :",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html"
}
],
"reference": "CERTA-2008-AVI-392",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2008-08-07T00:00:00.000000"
},
{
"description": "ajout des r\u00e9f\u00e9rences aux distributions Linux.",
"revision_date": "2008-10-06T00:00:00.000000"
}
],
"risks": [
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "Deux vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le serveur web \u003cspan\nclass=\"textit\"\u003eApache Tomcat\u003c/span\u003e. Ces vuln\u00e9rabilit\u00e9s peuvent \u00eatre\nexploit\u00e9es afin de contourner la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apache Tomcat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletins de mise \u00e0 jour Apache Tomcat",
"url": "http://tomcat.apache.org/security-6.html"
}
]
}
CERTA-2008-AVI-492
Vulnerability from certfr_avis
Plusieurs vulnérabilités affectant Apple Mac Os X permettent à une personne malveillante d'effectuer une exécution de code arbitraire, de provoquer un déni de service à distance, de contourner la politique de sécurité, de porter atteinte à la confidentialité des données et d'élever ses privilèges sur le système.
Description
De multiples vulnérabilités ont été découvertes dans Apple Mac OS X. Ces dernières affectent entre autres :
- ColorSync ;
- CUPS ;
- Finder ;
- Postfix ;
- Networking ;
- ...
Elles permettent à une personne malintentionnée d'effectuer une exécution de code arbitraire , de provoquer un déni de service à distance, de contourner la politique de sécurité, de porter atteinte à la confidentialité des données et d'élever ses privilèges sur le système.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Mac OS X 10.4.11 ;",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Mac OS X 10.5.5.",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nDe multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Apple Mac OS X. Ces\nderni\u00e8res affectent entre autres :\n\n- ColorSync ;\n- CUPS ;\n- Finder ;\n- Postfix ;\n- Networking ;\n- ...\n\nElles permettent \u00e0 une personne malintentionn\u00e9e d\u0027effectuer une\nex\u00e9cution de code arbitraire , de provoquer un d\u00e9ni de service \u00e0\ndistance, de contourner la politique de s\u00e9curit\u00e9, de porter atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es et d\u0027\u00e9lever ses privil\u00e8ges sur le\nsyst\u00e8me.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2008-1678",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1678"
},
{
"name": "CVE-2008-3643",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3643"
},
{
"name": "CVE-2008-0226",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0226"
},
{
"name": "CVE-2008-3642",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3642"
},
{
"name": "CVE-2008-4212",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4212"
},
{
"name": "CVE-2008-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0002"
},
{
"name": "CVE-2008-4215",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4215"
},
{
"name": "CVE-2007-6420",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6420"
},
{
"name": "CVE-2008-2371",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2371"
},
{
"name": "CVE-2008-0674",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0674"
},
{
"name": "CVE-2007-5969",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5969"
},
{
"name": "CVE-2008-3646",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3646"
},
{
"name": "CVE-2008-3912",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3912"
},
{
"name": "CVE-2008-3914",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3914"
},
{
"name": "CVE-2007-5461",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5461"
},
{
"name": "CVE-2008-3432",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3432"
},
{
"name": "CVE-2008-2079",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2079"
},
{
"name": "CVE-2008-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1389"
},
{
"name": "CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"name": "CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"name": "CVE-2007-5333",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5333"
},
{
"name": "CVE-2008-2712",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2712"
},
{
"name": "CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"name": "CVE-2007-4850",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4850"
},
{
"name": "CVE-2007-2691",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2691"
},
{
"name": "CVE-2007-6286",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6286"
},
{
"name": "CVE-2008-3641",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3641"
},
{
"name": "CVE-2008-3913",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3913"
},
{
"name": "CVE-2008-3294",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3294"
},
{
"name": "CVE-2008-3645",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3645"
},
{
"name": "CVE-2008-3647",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3647"
},
{
"name": "CVE-2007-5342",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5342"
},
{
"name": "CVE-2008-2364",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2364"
},
{
"name": "CVE-2008-4214",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4214"
},
{
"name": "CVE-2008-1767",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1767"
},
{
"name": "CVE-2008-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2938"
},
{
"name": "CVE-2008-0227",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0227"
},
{
"name": "CVE-2008-4101",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4101"
},
{
"name": "CVE-2008-4211",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4211"
}
],
"initial_release_date": "2008-10-13T00:00:00",
"last_revision_date": "2008-10-13T00:00:00",
"links": [],
"reference": "CERTA-2008-AVI-492",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2008-10-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s affectant Apple Mac Os X permettent \u00e0 une\npersonne malveillante d\u0027effectuer une ex\u00e9cution de code arbitraire, de\nprovoquer un d\u00e9ni de service \u00e0 distance, de contourner la politique de\ns\u00e9curit\u00e9, de porter atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et\nd\u0027\u00e9lever ses privil\u00e8ges sur le syst\u00e8me.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Mac OS X",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT3216 du 09 octobre 2008",
"url": "http://support.apple.com/kb/HT3216"
}
]
}
fkie_cve-2008-1947
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html | ||
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html | ||
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html | ||
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=123376588623823&w=2 | ||
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=123376588623823&w=2 | ||
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=139344343412337&w=2 | ||
| secalert@redhat.com | http://marc.info/?l=tomcat-user&m=121244319501278&w=2 | ||
| secalert@redhat.com | http://secunia.com/advisories/30500 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/30592 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/30967 | ||
| secalert@redhat.com | http://secunia.com/advisories/31639 | ||
| secalert@redhat.com | http://secunia.com/advisories/31865 | ||
| secalert@redhat.com | http://secunia.com/advisories/31891 | ||
| secalert@redhat.com | http://secunia.com/advisories/32120 | ||
| secalert@redhat.com | http://secunia.com/advisories/32222 | ||
| secalert@redhat.com | http://secunia.com/advisories/32266 | ||
| secalert@redhat.com | http://secunia.com/advisories/33797 | ||
| secalert@redhat.com | http://secunia.com/advisories/33999 | ||
| secalert@redhat.com | http://secunia.com/advisories/34013 | ||
| secalert@redhat.com | http://secunia.com/advisories/37460 | ||
| secalert@redhat.com | http://secunia.com/advisories/57126 | ||
| secalert@redhat.com | http://support.apple.com/kb/HT3216 | ||
| secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm | ||
| secalert@redhat.com | http://tomcat.apache.org/security-5.html | ||
| secalert@redhat.com | http://tomcat.apache.org/security-6.html | ||
| secalert@redhat.com | http://www.debian.org/security/2008/dsa-1593 | ||
| secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:188 | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2008-0648.html | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2008-0862.html | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2008-0864.html | ||
| secalert@redhat.com | http://www.securityfocus.com/archive/1/492958/100/0/threaded | ||
| secalert@redhat.com | http://www.securityfocus.com/archive/1/507985/100/0/threaded | ||
| secalert@redhat.com | http://www.securityfocus.com/bid/29502 | ||
| secalert@redhat.com | http://www.securityfocus.com/bid/31681 | ||
| secalert@redhat.com | http://www.securitytracker.com/id?1020624 | ||
| secalert@redhat.com | http://www.vmware.com/security/advisories/VMSA-2009-0002.html | ||
| secalert@redhat.com | http://www.vmware.com/security/advisories/VMSA-2009-0016.html | ||
| secalert@redhat.com | http://www.vupen.com/english/advisories/2008/1725 | ||
| secalert@redhat.com | http://www.vupen.com/english/advisories/2008/2780 | ||
| secalert@redhat.com | http://www.vupen.com/english/advisories/2008/2823 | ||
| secalert@redhat.com | http://www.vupen.com/english/advisories/2009/0320 | ||
| secalert@redhat.com | http://www.vupen.com/english/advisories/2009/0503 | ||
| secalert@redhat.com | http://www.vupen.com/english/advisories/2009/3316 | ||
| secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/42816 | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E | ||
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11534 | ||
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6009 | ||
| secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html | ||
| secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html | ||
| secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=123376588623823&w=2 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=123376588623823&w=2 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=139344343412337&w=2 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=tomcat-user&m=121244319501278&w=2 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/30500 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/30592 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/30967 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/31639 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/31865 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/31891 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/32120 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/32222 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/32266 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/33797 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/33999 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/34013 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/37460 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/57126 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT3216 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://tomcat.apache.org/security-5.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://tomcat.apache.org/security-6.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2008/dsa-1593 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:188 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0648.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0862.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0864.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/492958/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/507985/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/29502 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/31681 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id?1020624 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/security/advisories/VMSA-2009-0002.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/security/advisories/VMSA-2009-0016.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2008/1725 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2008/2780 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2008/2823 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/0320 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/0503 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/3316 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/42816 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11534 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6009 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html |
| Vendor | Product | Version | |
|---|---|---|---|
| apache | tomcat | 5.5.9 | |
| apache | tomcat | 5.5.10 | |
| apache | tomcat | 5.5.11 | |
| apache | tomcat | 5.5.12 | |
| apache | tomcat | 5.5.13 | |
| apache | tomcat | 5.5.14 | |
| apache | tomcat | 5.5.15 | |
| apache | tomcat | 5.5.16 | |
| apache | tomcat | 5.5.17 | |
| apache | tomcat | 5.5.18 | |
| apache | tomcat | 5.5.19 | |
| apache | tomcat | 5.5.20 | |
| apache | tomcat | 5.5.21 | |
| apache | tomcat | 5.5.22 | |
| apache | tomcat | 5.5.23 | |
| apache | tomcat | 5.5.24 | |
| apache | tomcat | 5.5.25 | |
| apache | tomcat | 5.5.26 | |
| apache | tomcat | 6.0.0 | |
| apache | tomcat | 6.0.1 | |
| apache | tomcat | 6.0.2 | |
| apache | tomcat | 6.0.3 | |
| apache | tomcat | 6.0.4 | |
| apache | tomcat | 6.0.5 | |
| apache | tomcat | 6.0.6 | |
| apache | tomcat | 6.0.7 | |
| apache | tomcat | 6.0.8 | |
| apache | tomcat | 6.0.9 | |
| apache | tomcat | 6.0.10 | |
| apache | tomcat | 6.0.11 | |
| apache | tomcat | 6.0.12 | |
| apache | tomcat | 6.0.13 | |
| apache | tomcat | 6.0.14 | |
| apache | tomcat | 6.0.15 | |
| apache | tomcat | 6.0.16 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*",
"matchCriteriaId": "5B0C01D5-773F-469C-9E69-170C2844AAA4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*",
"matchCriteriaId": "EB03FDFB-4DBF-4B70-BFA3-570D1DE67695",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*",
"matchCriteriaId": "9F5CF79C-759B-4FF9-90EE-847264059E93",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*",
"matchCriteriaId": "357651FD-392E-4775-BF20-37A23B3ABAE4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*",
"matchCriteriaId": "585B9476-6B86-4809-9B9E-26112114CB59",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*",
"matchCriteriaId": "6145036D-4FCE-4EBE-A137-BDFA69BA54F8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*",
"matchCriteriaId": "E437055A-0A81-413F-AB08-0E9D0DC9EA30",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*",
"matchCriteriaId": "9276A093-9C98-4617-9941-2276995F5848",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*",
"matchCriteriaId": "97C9C36C-EF7E-4D42-9749-E2FF6CE35A2E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*",
"matchCriteriaId": "C98575E2-E39A-4A8F-B5B5-BD280B8367BC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*",
"matchCriteriaId": "5BDA08E7-A417-44E8-9C89-EB22BEEC3B9E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*",
"matchCriteriaId": "DCD1B6BE-CF07-4DA8-A703-4A48506C8AD6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*",
"matchCriteriaId": "5878E08E-2741-4798-94E9-BA8E07386B12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*",
"matchCriteriaId": "69F6BAB7-C099-4345-A632-7287AEA555B2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*",
"matchCriteriaId": "F3AAF031-D16B-4D51-9581-2D1376A5157B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*",
"matchCriteriaId": "51120689-F5C0-4DF1-91AA-314C40A46C58",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*",
"matchCriteriaId": "F67477AB-85F6-421C-9C0B-C8EFB1B200CF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*",
"matchCriteriaId": "16D0C265-2ED9-42CF-A7D6-C7FAE4246A1B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "49E3C039-A949-4F1B-892A-57147EECB249",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F28C7801-41B9-4552-BA1E-577967BCBBEE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "25B21085-7259-4685-9D1F-FF98E6489E10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "635EE321-2A1F-4FF8-95BE-0C26591969D9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "9A81B035-8598-4D2C-B45F-C6C9D4B10C2F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "E1096947-82A6-4EA8-A4F2-00D91E3F7DAF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "0EBFA1D3-16A6-4041-BB30-51D2EE0F2AF4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*",
"matchCriteriaId": "B70B372F-EFFD-4AF7-99B5-7D1B23A0C54C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*",
"matchCriteriaId": "9C95ADA4-66F5-45C4-A677-ACE22367A75A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*",
"matchCriteriaId": "11951A10-39A2-4FF5-8C43-DF94730FB794",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*",
"matchCriteriaId": "351E5BCF-A56B-4D91-BA3C-21A4B77D529A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*",
"matchCriteriaId": "2DC2BBB4-171E-4EFF-A575-A5B7FF031755",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*",
"matchCriteriaId": "6B6B0504-27C1-4824-A928-A878CBBAB32D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*",
"matchCriteriaId": "CE81AD36-ACD1-4C6C-8E7C-5326D1DA3045",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*",
"matchCriteriaId": "D903956B-14F5-4177-AF12-0A5F1846D3C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*",
"matchCriteriaId": "81F847DC-A2F5-456C-9038-16A0E85F4C3B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*",
"matchCriteriaId": "AF3EBD00-1E1E-452D-AFFB-08A6BD111DDD",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 5.5.9 through 5.5.26 and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add."
},
{
"lang": "es",
"value": "Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en Apache Tomcat v5.5.9 a la v5.5.26 y v6.0.0 a la v6.0.16, permite a atacantes remotos inyectar secuencias de comandos web y HTML de su elecci\u00f3n a trav\u00e9s del par\u00e1metro name (tambi\u00e9n conocido como el atributo hostname) al host-manager/html/add."
}
],
"id": "CVE-2008-1947",
"lastModified": "2025-04-09T00:30:58.490",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
]
},
"published": "2008-06-04T19:32:00.000",
"references": [
{
"source": "secalert@redhat.com",
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
},
{
"source": "secalert@redhat.com",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
},
{
"source": "secalert@redhat.com",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"source": "secalert@redhat.com",
"url": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
},
{
"source": "secalert@redhat.com",
"url": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
},
{
"source": "secalert@redhat.com",
"url": "http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2"
},
{
"source": "secalert@redhat.com",
"url": "http://marc.info/?l=tomcat-user\u0026m=121244319501278\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/30500"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/30592"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/30967"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/31639"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/31865"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/31891"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/32120"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/32222"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/32266"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/33797"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/33999"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/34013"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/37460"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/57126"
},
{
"source": "secalert@redhat.com",
"url": "http://support.apple.com/kb/HT3216"
},
{
"source": "secalert@redhat.com",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm"
},
{
"source": "secalert@redhat.com",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"source": "secalert@redhat.com",
"url": "http://tomcat.apache.org/security-6.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.debian.org/security/2008/dsa-1593"
},
{
"source": "secalert@redhat.com",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:188"
},
{
"source": "secalert@redhat.com",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0648.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0862.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0864.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securityfocus.com/archive/1/492958/100/0/threaded"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securityfocus.com/bid/29502"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securityfocus.com/bid/31681"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securitytracker.com/id?1020624"
},
{
"source": "secalert@redhat.com",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0002.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.vupen.com/english/advisories/2008/1725"
},
{
"source": "secalert@redhat.com",
"url": "http://www.vupen.com/english/advisories/2008/2780"
},
{
"source": "secalert@redhat.com",
"url": "http://www.vupen.com/english/advisories/2008/2823"
},
{
"source": "secalert@redhat.com",
"url": "http://www.vupen.com/english/advisories/2009/0320"
},
{
"source": "secalert@redhat.com",
"url": "http://www.vupen.com/english/advisories/2009/0503"
},
{
"source": "secalert@redhat.com",
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"source": "secalert@redhat.com",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42816"
},
{
"source": "secalert@redhat.com",
"url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E"
},
{
"source": "secalert@redhat.com",
"url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E"
},
{
"source": "secalert@redhat.com",
"url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E"
},
{
"source": "secalert@redhat.com",
"url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E"
},
{
"source": "secalert@redhat.com",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11534"
},
{
"source": "secalert@redhat.com",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6009"
},
{
"source": "secalert@redhat.com",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html"
},
{
"source": "secalert@redhat.com",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html"
},
{
"source": "secalert@redhat.com",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://marc.info/?l=tomcat-user\u0026m=121244319501278\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/30500"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/30592"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/30967"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/31639"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/31865"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/31891"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/32120"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/32222"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/32266"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/33797"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/33999"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/34013"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/37460"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/57126"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://support.apple.com/kb/HT3216"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://tomcat.apache.org/security-6.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.debian.org/security/2008/dsa-1593"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:188"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0648.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0862.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0864.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/492958/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/29502"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/31681"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securitytracker.com/id?1020624"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0002.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vupen.com/english/advisories/2008/1725"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vupen.com/english/advisories/2008/2780"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vupen.com/english/advisories/2008/2823"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vupen.com/english/advisories/2009/0320"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vupen.com/english/advisories/2009/0503"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42816"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11534"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6009"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-79"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.