Vulnerabilities > CVE-2018-8014 - Insecure Default Initialization of Resource vulnerability in multiple products

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
apache
canonical
debian
netapp
CWE-1188
critical
nessus

Summary

The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable 'supportsCredentials' for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.

Vulnerable Configurations

Part Description Count
Application
Apache
200
Application
Netapp
19
OS
Canonical
4
OS
Debian
1
OS
Microsoft
1

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3665-1.NASL
    descriptionIt was discovered that Tomcat incorrectly handled being configured with HTTP PUTs enabled. A remote attacker could use this issue to upload a JSP file to the server and execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2017-12616, CVE-2017-12617) It was discovered that Tomcat contained incorrect documentation regarding description of the search algorithm used by the CGI Servlet to identify which script to execute. This issue only affected Ubuntu 17.10. (CVE-2017-15706) It was discovered that Tomcat incorrectly handled en empty string URL pattern in security constraint definitions. A remote attacker could possibly use this issue to gain access to web application resources, contrary to expectations. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2018-1304) It was discovered that Tomcat incorrectly handled applying certain security constraints. A remote attacker could possibly access certain resources, contrary to expectations. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2018-1305) It was discovered that the Tomcat CORS filter default settings were insecure and would enable
    last seen2020-06-01
    modified2020-06-02
    plugin id110264
    published2018-05-31
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110264
    titleUbuntu 14.04 LTS / 16.04 LTS / 17.10 / 18.04 LTS : tomcat7, tomcat8 vulnerabilities (USN-3665-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-3665-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(110264);
      script_version("1.12");
      script_cvs_date("Date: 2019/09/18 12:31:48");
    
      script_cve_id("CVE-2017-12616", "CVE-2017-12617", "CVE-2017-15706", "CVE-2018-1304", "CVE-2018-1305", "CVE-2018-8014");
      script_xref(name:"USN", value:"3665-1");
    
      script_name(english:"Ubuntu 14.04 LTS / 16.04 LTS / 17.10 / 18.04 LTS : tomcat7, tomcat8 vulnerabilities (USN-3665-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that Tomcat incorrectly handled being configured
    with HTTP PUTs enabled. A remote attacker could use this issue to
    upload a JSP file to the server and execute arbitrary code. This issue
    only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 17.10.
    (CVE-2017-12616, CVE-2017-12617)
    
    It was discovered that Tomcat contained incorrect documentation
    regarding description of the search algorithm used by the CGI Servlet
    to identify which script to execute. This issue only affected Ubuntu
    17.10. (CVE-2017-15706)
    
    It was discovered that Tomcat incorrectly handled en empty string URL
    pattern in security constraint definitions. A remote attacker could
    possibly use this issue to gain access to web application resources,
    contrary to expectations. This issue only affected Ubuntu 14.04 LTS,
    Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2018-1304)
    
    It was discovered that Tomcat incorrectly handled applying certain
    security constraints. A remote attacker could possibly access certain
    resources, contrary to expectations. This issue only affected Ubuntu
    14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2018-1305)
    
    It was discovered that the Tomcat CORS filter default settings were
    insecure and would enable 'supportsCredentials' for all origins,
    contrary to expectations. (CVE-2018-8014).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/3665-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"Apache Tomcat VirtualDirContext Class File Handling Remote JSP Source Code Disclosure");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Tomcat RCE via JSP Upload Bypass');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtomcat7-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtomcat8-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:tomcat7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:tomcat8");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:17.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/05/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/05/31");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(14\.04|16\.04|17\.10|18\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 14.04 / 16.04 / 17.10 / 18.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"14.04", pkgname:"libtomcat7-java", pkgver:"7.0.52-1ubuntu0.14")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"tomcat7", pkgver:"7.0.52-1ubuntu0.14")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"libtomcat8-java", pkgver:"8.0.32-1ubuntu1.6")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"tomcat8", pkgver:"8.0.32-1ubuntu1.6")) flag++;
    if (ubuntu_check(osver:"17.10", pkgname:"libtomcat8-java", pkgver:"8.5.21-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"17.10", pkgname:"tomcat8", pkgver:"8.5.21-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libtomcat8-java", pkgver:"8.5.30-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"tomcat8", pkgver:"8.5.30-1ubuntu1.2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libtomcat7-java / libtomcat8-java / tomcat7 / tomcat8");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4596.NASL
    descriptionSeveral issues were discovered in the Tomcat servlet and JSP engine, which could result in session fixation attacks, information disclosure, cross-site scripting, denial of service via resource exhaustion and insecure redirects.
    last seen2020-06-01
    modified2020-06-02
    plugin id132427
    published2019-12-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132427
    titleDebian DSA-4596-1 : tomcat8 - security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-4596. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(132427);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2018-11784", "CVE-2018-8014", "CVE-2019-0199", "CVE-2019-0221", "CVE-2019-12418", "CVE-2019-17563");
      script_xref(name:"DSA", value:"4596");
    
      script_name(english:"Debian DSA-4596-1 : tomcat8 - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several issues were discovered in the Tomcat servlet and JSP engine,
    which could result in session fixation attacks, information
    disclosure, cross-site scripting, denial of service via resource
    exhaustion and insecure redirects."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/source-package/tomcat8"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/stretch/tomcat8"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2019/dsa-4596"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the tomcat8 packages.
    
    For the oldstable distribution (stretch), these problems have been
    fixed in version 8.5.50-0+deb9u1. This update also requires an updated
    version of tomcat-native which has been updated to 1.2.21-1~deb9u1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:tomcat8");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/05/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"9.0", prefix:"libservlet3.1-java", reference:"8.5.50-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libservlet3.1-java-doc", reference:"8.5.50-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libtomcat8-embed-java", reference:"8.5.50-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libtomcat8-java", reference:"8.5.50-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"tomcat8", reference:"8.5.50-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"tomcat8-admin", reference:"8.5.50-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"tomcat8-common", reference:"8.5.50-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"tomcat8-docs", reference:"8.5.50-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"tomcat8-examples", reference:"8.5.50-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"tomcat8-user", reference:"8.5.50-0+deb9u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20190806_TOMCAT_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources (CVE-2018-1304) - tomcat: Late application of security constraints can lead to resource exposure for unauthorised users (CVE-2018-1305) - tomcat: Insecure defaults in CORS filter enable
    last seen2020-03-18
    modified2019-08-27
    plugin id128266
    published2019-08-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128266
    titleScientific Linux Security Update : tomcat on SL7.x x86_64 (20190806)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(128266);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/24");
    
      script_cve_id("CVE-2018-1304", "CVE-2018-1305", "CVE-2018-8014", "CVE-2018-8034");
    
      script_name(english:"Scientific Linux Security Update : tomcat on SL7.x x86_64 (20190806)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security Fix(es) :
    
      - tomcat: Incorrect handling of empty string URL in
        security constraints can lead to unintended exposure of
        resources (CVE-2018-1304)
    
      - tomcat: Late application of security constraints can
        lead to resource exposure for unauthorised users
        (CVE-2018-1305)
    
      - tomcat: Insecure defaults in CORS filter enable
        'supportsCredentials' for all origins (CVE-2018-8014)
    
      - tomcat: Host name verification missing in WebSocket
        client (CVE-2018-8034)"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1908&L=SCIENTIFIC-LINUX-ERRATA&P=24724
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2aa9ccdd"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:tomcat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:tomcat-admin-webapps");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:tomcat-docs-webapp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:tomcat-el-2.2-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:tomcat-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:tomcat-jsp-2.2-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:tomcat-jsvc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:tomcat-lib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:tomcat-servlet-3.0-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:tomcat-webapps");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/02/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/08/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 7.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL7", reference:"tomcat-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"tomcat-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", reference:"tomcat-admin-webapps-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"tomcat-admin-webapps-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", reference:"tomcat-docs-webapp-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"tomcat-docs-webapp-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", reference:"tomcat-el-2.2-api-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"tomcat-el-2.2-api-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", reference:"tomcat-javadoc-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"tomcat-javadoc-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", reference:"tomcat-jsp-2.2-api-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"tomcat-jsp-2.2-api-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", reference:"tomcat-jsvc-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"tomcat-jsvc-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", reference:"tomcat-lib-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"tomcat-lib-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", reference:"tomcat-servlet-3.0-api-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"tomcat-servlet-3.0-api-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", reference:"tomcat-webapps-7.0.76-9.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"tomcat-webapps-7.0.76-9.el7")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tomcat / tomcat-admin-webapps / tomcat-docs-webapp / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-1529.NASL
    descriptionAn update for the pki-deps:10.6 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Public Key Infrastructure (PKI) Deps module contains fundamental packages required as dependencies for the pki-core module by Red Hat Certificate System. Security Fix(es) : * tomcat: Due to a mishandling of close in NIO/NIO2 connectors user sessions can get mixed up (CVE-2018-8037) * tomcat: Insecure defaults in CORS filter enable
    last seen2020-05-23
    modified2019-06-19
    plugin id126030
    published2019-06-19
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126030
    titleRHEL 8 : pki-deps:10.6 (RHSA-2019:1529)
  • NASL familyWeb Servers
    NASL idTOMCAT_8_5_32.NASL
    descriptionThe version of Apache Tomcat installed on the remote host is 8.5.x prior to 8.5.32. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-03-18
    modified2018-07-13
    plugin id111068
    published2018-07-13
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111068
    titleApache Tomcat 8.5.0 < 8.5.32 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1129.NASL
    descriptionThis update for tomcat to version 9.0.10 fixes the following issues : Security issues fixed : - CVE-2018-1336: An improper handing of overflow in the UTF-8 decoder with supplementary characters could have lead to an infinite loop in the decoder causing a Denial of Service (bsc#1102400). - CVE-2018-8014: Fix insecure default CORS filter settings (bsc#1093697). - CVE-2018-8034: The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default (bsc#1102379). - CVE-2018-8037: If an async request was completed by the application at the same time as the container triggered the async timeout, a race condition existed that could have resulted in a user seeing a response intended for a different user. An additional issue was present in the NIO and NIO2 connectors that did not correctly track the closure of the connection when an async request was completed by the application and timed out by the container at the same time. This could also have resulted in a user seeing a response intended for another user (bsc#1102410). Bug fixes : - Avoid overwriting of customer
    last seen2020-06-05
    modified2018-10-09
    plugin id117983
    published2018-10-09
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117983
    titleopenSUSE Security Update : tomcat (openSUSE-2018-1129)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1019.NASL
    descriptionThis update for tomcat to 8.0.53 fixes the following issues : Security issue fixed : - CVE-2018-1336: An improper handing of overflow in the UTF-8 decoder with supplementary characters could have lead to an infinite loop in the decoder causing a Denial of Service (bsc#1102400). - CVE-2018-8034: The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default (bsc#1102379). - CVE-2018-8037: If an async request was completed by the application at the same time as the container triggered the async timeout, a race condition existed that could have resulted in a user seeing a response intended for a different user. An additional issue was present in the NIO and NIO2 connectors that did not correctly track the closure of the connection when an async request was completed by the application and timed out by the container at the same time. This could also have resulted in a user seeing a response intended for another user (bsc#1102410). - CVE-2018-8014: Fix insecure default CORS filter settings (bsc#1093697). Bug fixes : - bsc#1067720: Avoid overwriting of customer
    last seen2020-06-05
    modified2018-09-17
    plugin id117526
    published2018-09-17
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117526
    titleopenSUSE Security Update : tomcat (openSUSE-2018-1019)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2018-1055.NASL
    descriptionThe defaults settings for the CORS filter provided in Apache Tomcat are insecure and enable
    last seen2020-06-01
    modified2020-06-02
    plugin id111610
    published2018-08-10
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111610
    titleAmazon Linux AMI : tomcat7 / tomcat80 (ALAS-2018-1055)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2020-1402.NASL
    descriptionThe host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88. (CVE-2018-8034) The URL pattern of
    last seen2020-03-19
    modified2020-03-16
    plugin id134569
    published2020-03-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134569
    titleAmazon Linux 2 : tomcat (ALAS-2020-1402)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1220.NASL
    descriptionAccording to the version of the tomcat packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable
    last seen2020-05-06
    modified2018-07-20
    plugin id111182
    published2018-07-20
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111182
    titleEulerOS 2.0 SP2 : tomcat (EulerOS-SA-2018-1220)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2019-1529.NASL
    descriptionFrom Red Hat Security Advisory 2019:1529 : An update for the pki-deps:10.6 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Public Key Infrastructure (PKI) Deps module contains fundamental packages required as dependencies for the pki-core module by Red Hat Certificate System. Security Fix(es) : * tomcat: Due to a mishandling of close in NIO/NIO2 connectors user sessions can get mixed up (CVE-2018-8037) * tomcat: Insecure defaults in CORS filter enable
    last seen2020-06-01
    modified2020-06-02
    plugin id127594
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127594
    titleOracle Linux 8 : pki-deps:10.6 (ELSA-2019-1529)
  • NASL familyWeb Servers
    NASL idTOMCAT_9_0_9.NASL
    descriptionThe version of Apache Tomcat installed on the remote host is 9.0.x prior to 9.0.10. It is, therefore, affected by multiple vulnerabilities. A security misconfiguration vulnerability exists in Apache Tomcat prior to version 9.0.9 due to insecure default settings for the CORS filter (CVE-2018-8014). A security misconfiguration vulnerability exists in Apache Tomcat prior to version 9.0.10. Hostname validation was not enabled by default when using TLS with the WebSocket client (CVE-2018-8034). An information disclosure vulnerability exists in Apache Tomcat prior to version 9.0.10 due to a race condition. If an async request was completed by the application at the same time as the container triggered the async timeout, this could lead to a user being sent the response of another user (CVE-2018-8037).
    last seen2020-03-18
    modified2018-07-24
    plugin id111069
    published2018-07-24
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111069
    titleApache Tomcat 9.0.0 < 9.0.10 Multiple Vulnerabilites
  • NASL familyWeb Servers
    NASL idTOMCAT_7_0_89.NASL
    descriptionThe version of Apache Tomcat installed on the remote host is at least 7.0.41 and prior to 7.0.90. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-03-18
    modified2018-07-24
    plugin id111066
    published2018-07-24
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111066
    titleApache Tomcat 7.0.41 < 7.0.90 Multiple Vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-0451.NASL
    descriptionAn update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 and Red Hat JBoss Web Server 5.0 for RHEL 7. Red Hat Product Security has rated this release as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This release of Red Hat JBoss Web Server 5.0 Service Pack 2 serves as a replacement for Red Hat JBoss Web Server 5.0 Service Pack 1, and includes bug fixes, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * tomcat: Insecure defaults in CORS filter enable
    last seen2020-06-01
    modified2020-06-02
    plugin id122606
    published2019-03-05
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122606
    titleRHEL 6 / 7 : Red Hat JBoss Web Server 5.0 Service Pack 2 (RHSA-2019:0451)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-2469.NASL
    descriptionAn update is now available for Red Hat JBoss Web Server 3.1 for RHEL 6 and Red Hat JBoss Web Server 3.1 for RHEL 7. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.1 Service Pack 4 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * tomcat: Insecure defaults in CORS filter enable
    last seen2020-06-01
    modified2020-06-02
    plugin id111804
    published2018-08-17
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111804
    titleRHEL 6 / 7 : Red Hat JBoss Web Server 3.1.0 Service Pack 4 (RHSA-2018:2469)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1883.NASL
    descriptionSeveral minor issues have been fixed in tomcat8, a Java Servlet and JSP engine. CVE-2016-5388 Apache Tomcat, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application
    last seen2020-06-01
    modified2020-06-02
    plugin id127865
    published2019-08-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127865
    titleDebian DLA-1883-1 : tomcat8 security update (httpoxy)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2205.NASL
    descriptionAn update for tomcat is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es) : * tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources (CVE-2018-1304) * tomcat: Late application of security constraints can lead to resource exposure for unauthorised users (CVE-2018-1305) * tomcat: Insecure defaults in CORS filter enable
    last seen2020-06-01
    modified2020-06-02
    plugin id127697
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127697
    titleRHEL 7 : tomcat (RHSA-2019:2205)
  • NASL familyWeb Servers
    NASL idTOMCAT_8_0_53.NASL
    descriptionThe version of Apache Tomcat installed on the remote host is 8.0.x prior to 8.0.53. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-03-18
    modified2018-07-13
    plugin id111067
    published2018-07-13
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111067
    titleApache Tomcat 8.0.0 < 8.0.53 Security Constraint Weakness
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2019-2205.NASL
    descriptionAn update for tomcat is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es) : * tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources (CVE-2018-1304) * tomcat: Late application of security constraints can lead to resource exposure for unauthorised users (CVE-2018-1305) * tomcat: Insecure defaults in CORS filter enable
    last seen2020-06-01
    modified2020-06-02
    plugin id128376
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128376
    titleCentOS 7 : tomcat (CESA-2019:2205)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-1_0-0154.NASL
    descriptionAn update of 'apache-tomcat', 'binutils' packages of Photon OS has been released.
    last seen2019-02-21
    modified2019-02-07
    plugin id111938
    published2018-08-17
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=111938
    titlePhoton OS 1.0: Apache / Binutils PHSA-2018-1.0-0154 (deprecated)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-770.NASL
    descriptionThis update for tomcat to version 9.0.10 fixes the following issues : Security issues fixed : - CVE-2018-1336: An improper handing of overflow in the UTF-8 decoder with supplementary characters could have lead to an infinite loop in the decoder causing a Denial of Service (bsc#1102400). - CVE-2018-8014: Fix insecure default CORS filter settings (bsc#1093697). - CVE-2018-8034: The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default (bsc#1102379). - CVE-2018-8037: If an async request was completed by the application at the same time as the container triggered the async timeout, a race condition existed that could have resulted in a user seeing a response intended for a different user. An additional issue was present in the NIO and NIO2 connectors that did not correctly track the closure of the connection when an async request was completed by the application and timed out by the container at the same time. This could also have resulted in a user seeing a response intended for another user (bsc#1102410). Bug fixes : - Avoid overwriting of customer
    last seen2020-06-01
    modified2020-06-02
    plugin id123330
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123330
    titleopenSUSE Security Update : tomcat (openSUSE-2019-770)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1227.NASL
    descriptionAccording to the version of the tomcat packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable
    last seen2020-05-06
    modified2018-08-10
    plugin id111647
    published2018-08-10
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111647
    titleEulerOS 2.0 SP3 : tomcat (EulerOS-SA-2018-1227)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-1_0-0154_BINUTILS.NASL
    descriptionAn update of the binutils package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id121852
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121852
    titlePhoton OS 1.0: Binutils PHSA-2018-1.0-0154
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-2_0-0065.NASL
    descriptionAn update of 'apache-tomcat' packages of Photon OS has been released.
    last seen2019-02-08
    modified2019-02-07
    plugin id111952
    published2018-08-17
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=111952
    titlePhoton OS 2.0: Apache PHSA-2018-2.0-0065 (deprecated)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-B1832101B8.NASL
    descriptionThis update includes a rebase from 8.5.30 up to 8.5.32 which resolves two CVEs along with various other bugs/features : - rhbz#1579612 CVE-2018-8014 tomcat: Insecure defaults in CORS filter enable
    last seen2020-06-05
    modified2019-01-03
    plugin id120717
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120717
    titleFedora 28 : 1:tomcat (2018-b1832101b8)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2018-1056.NASL
    descriptionThe defaults settings for the CORS filter provided in Apache Tomcat are insecure and enable
    last seen2020-06-01
    modified2020-06-02
    plugin id111611
    published2018-08-10
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111611
    titleAmazon Linux AMI : tomcat8 (ALAS-2018-1056)

Redhat

advisories
  • rhsa
    idRHSA-2018:2469
  • rhsa
    idRHSA-2018:2470
  • rhsa
    idRHSA-2018:3768
  • rhsa
    idRHSA-2019:0450
  • rhsa
    idRHSA-2019:0451
  • rhsa
    idRHSA-2019:1529
  • rhsa
    idRHSA-2019:2205
rpms
  • tomcat-native-0:1.2.17-17.redhat_17.ep7.el6
  • tomcat-native-0:1.2.17-17.redhat_17.ep7.el7
  • tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6
  • tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7
  • tomcat7-0:7.0.70-27.ep7.el6
  • tomcat7-0:7.0.70-27.ep7.el7
  • tomcat7-admin-webapps-0:7.0.70-27.ep7.el6
  • tomcat7-admin-webapps-0:7.0.70-27.ep7.el7
  • tomcat7-docs-webapp-0:7.0.70-27.ep7.el6
  • tomcat7-docs-webapp-0:7.0.70-27.ep7.el7
  • tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6
  • tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7
  • tomcat7-javadoc-0:7.0.70-27.ep7.el6
  • tomcat7-javadoc-0:7.0.70-27.ep7.el7
  • tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6
  • tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7
  • tomcat7-jsvc-0:7.0.70-27.ep7.el6
  • tomcat7-jsvc-0:7.0.70-27.ep7.el7
  • tomcat7-lib-0:7.0.70-27.ep7.el6
  • tomcat7-lib-0:7.0.70-27.ep7.el7
  • tomcat7-log4j-0:7.0.70-27.ep7.el6
  • tomcat7-log4j-0:7.0.70-27.ep7.el7
  • tomcat7-selinux-0:7.0.70-27.ep7.el6
  • tomcat7-selinux-0:7.0.70-27.ep7.el7
  • tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6
  • tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7
  • tomcat7-webapps-0:7.0.70-27.ep7.el6
  • tomcat7-webapps-0:7.0.70-27.ep7.el7
  • tomcat8-0:8.0.36-31.ep7.el6
  • tomcat8-0:8.0.36-31.ep7.el7
  • tomcat8-admin-webapps-0:8.0.36-31.ep7.el6
  • tomcat8-admin-webapps-0:8.0.36-31.ep7.el7
  • tomcat8-docs-webapp-0:8.0.36-31.ep7.el6
  • tomcat8-docs-webapp-0:8.0.36-31.ep7.el7
  • tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6
  • tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7
  • tomcat8-javadoc-0:8.0.36-31.ep7.el6
  • tomcat8-javadoc-0:8.0.36-31.ep7.el7
  • tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6
  • tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7
  • tomcat8-jsvc-0:8.0.36-31.ep7.el6
  • tomcat8-jsvc-0:8.0.36-31.ep7.el7
  • tomcat8-lib-0:8.0.36-31.ep7.el6
  • tomcat8-lib-0:8.0.36-31.ep7.el7
  • tomcat8-log4j-0:8.0.36-31.ep7.el6
  • tomcat8-log4j-0:8.0.36-31.ep7.el7
  • tomcat8-selinux-0:8.0.36-31.ep7.el6
  • tomcat8-selinux-0:8.0.36-31.ep7.el7
  • tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6
  • tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7
  • tomcat8-webapps-0:8.0.36-31.ep7.el6
  • tomcat8-webapps-0:8.0.36-31.ep7.el7
  • jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws
  • jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws
  • jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws
  • jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws
  • jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws
  • jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws
  • jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws
  • jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws
  • jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws
  • jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws
  • jws5-python-javapackages-0:3.4.1-5.15.10.el6jws
  • jws5-python-javapackages-0:3.4.1-5.15.10.el7jws
  • jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws
  • jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws
  • jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws
  • jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws
  • jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws
  • jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws
  • jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws
  • jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws
  • jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws
  • jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws
  • jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws
  • jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws
  • jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws
  • jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws
  • jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws
  • jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws
  • jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws
  • jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws
  • jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws
  • jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws
  • jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws
  • jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws
  • jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws
  • jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws
  • jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws
  • jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws
  • jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws
  • jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws
  • jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws
  • jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws
  • apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b
  • apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b
  • bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b
  • glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b
  • glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b
  • glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b
  • glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b
  • glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b
  • jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b
  • jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b
  • jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b
  • jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b
  • jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b
  • jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b
  • jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b
  • javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b
  • javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b
  • pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b
  • pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b
  • python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b
  • python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b
  • python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b
  • python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b
  • relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b
  • resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b
  • slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b
  • slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b
  • stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b
  • velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b
  • xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b
  • xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b
  • xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b
  • xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b
  • xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b
  • xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b
  • tomcat-0:7.0.76-9.el7
  • tomcat-admin-webapps-0:7.0.76-9.el7
  • tomcat-docs-webapp-0:7.0.76-9.el7
  • tomcat-el-2.2-api-0:7.0.76-9.el7
  • tomcat-javadoc-0:7.0.76-9.el7
  • tomcat-jsp-2.2-api-0:7.0.76-9.el7
  • tomcat-jsvc-0:7.0.76-9.el7
  • tomcat-lib-0:7.0.76-9.el7
  • tomcat-servlet-3.0-api-0:7.0.76-9.el7
  • tomcat-webapps-0:7.0.76-9.el7

References