Vulnerabilities > CVE-2019-0221 - Cross-site Scripting vulnerability in Apache Tomcat

047910
CVSS 6.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
NONE
network
low complexity
apache
CWE-79
nessus

Summary

The SSI printenv command in Apache Tomcat 9.0.0.M1 to 9.0.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 echoes user provided data without escaping and is, therefore, vulnerable to XSS. SSI is disabled by default. The printenv command is intended for debugging and is unlikely to be present in a production website.

Vulnerable Configurations

Part Description Count
Application
Apache
187

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-1A3F878D27.NASL
    descriptionThis update includes a rebase from 9.0.13 up to 9.0.21 which resolves two CVEs along with various other bugs/features : - rhbz#1673856 tomcat-9.0.21 is available - rhbz#1713279 CVE-2019-0221 tomcat: XSS in SSI printenv - rhbz#1693326 CVE-2019-0199 tomcat: Apache Tomcat HTTP/2 DoS Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126225
    published2019-06-25
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126225
    titleFedora 30 : 1:tomcat (2019-1a3f878d27)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4596.NASL
    descriptionSeveral issues were discovered in the Tomcat servlet and JSP engine, which could result in session fixation attacks, information disclosure, cross-site scripting, denial of service via resource exhaustion and insecure redirects.
    last seen2020-06-01
    modified2020-06-02
    plugin id132427
    published2019-12-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132427
    titleDebian DSA-4596-1 : tomcat8 - security update
  • NASL familyWeb Servers
    NASL idTOMCAT_7_0_94.NASL
    descriptionThe version of Tomcat installed on the remote Windows host is prior to 7.0.94. It is, therefore, affected by a remote code execution vulnerability due to a bug in the way the JRE passes command line arguments to Windows. An unauthenticated, remote attacker can exploit this to execute arbitrary commands. Additionally, it is affected by a cross-site (XSS) scripting vulnerability as the SSI printenv command echoes user provided data without proper escaping. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-03-18
    modified2019-04-16
    plugin id124064
    published2019-04-16
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124064
    titleApache Tomcat 7.0.0 < 7.0.94 Remote Code Execution Vulnerability (Windows)
  • NASL familyWeb Servers
    NASL idTOMCAT_9_0_18.NASL
    descriptionThe version of Tomcat installed on the remote Windows host is prior to 9.0.19. It is, therefore, affected by a remote code execution vulnerability due to a bug in the way the JRE passes command line arguments to Windows. An unauthenticated, remote attacker can exploit this to execute arbitrary commands. Additionally, it is affected by a cross-site (XSS) scripting vulnerability as the SSI printenv command echoes user provided data without proper escaping. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-03-18
    modified2019-04-15
    plugin id124058
    published2019-04-15
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124058
    titleApache Tomcat 9.0.0.M1 < 9.0.19 Remote Code Execution Vulnerability (Windows)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0861.NASL
    descriptionThe remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:0861 advisory. - tomcat: XSS in SSI printenv (CVE-2019-0221) - tomcat: local privilege escalation (CVE-2019-12418) - tomcat: session fixation when using FORM authentication (CVE-2019-17563) - tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability (CVE-2020-1938) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-03-18
    plugin id134668
    published2020-03-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134668
    titleRHEL 6 / 7 : Red Hat JBoss Web Server 3.1 Service Pack 8 (RHSA-2020:0861)
  • NASL familyWeb Servers
    NASL idTOMCAT_8_5_40.NASL
    descriptionThe version of Tomcat installed on the remote Windows host is prior to 8.5.40. It is, therefore, affected by a remote code execution vulnerability due to a bug in the way the JRE passes command line arguments to Windows. An unauthenticated, remote attacker can exploit this to execute arbitrary commands. Additionally, it is affected by a cross-site (XSS) scripting vulnerability as the SSI printenv command echoes user provided data without proper escaping. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-03-18
    modified2019-04-16
    plugin id124063
    published2019-04-16
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124063
    titleApache Tomcat 8.5.0 < 8.5.40 Remote Code Execution Vulnerability (Windows)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1808.NASL
    descriptionThis update for tomcat to version 9.0.21 fixes the following issues : Security issues fixed : - CVE-2019-0199: Fixed a denial of service in the HTTP/2 implementation related to streams with excessive numbers of SETTINGS frames (bsc#1131055). - CVE-2019-0221: Fixed a cross site scripting vulnerability with the SSI printenv command (bsc#1136085). Non-security issues fixed : - Increase maximum number of threads and open files for tomcat (bsc#1111966). This update was imported from the SUSE:SLE-15-SP1:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id127088
    published2019-07-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127088
    titleopenSUSE Security Update : tomcat (openSUSE-2019-1808)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2019-1234.NASL
    descriptionThe HTTP/2 implementation in Apache Tomcat accepted streams with excessive numbers of SETTINGS frames and also permitted clients to keep streams open without reading/writing request/response data. By keeping streams open for requests that utilised the Servlet API
    last seen2020-06-01
    modified2020-06-02
    plugin id127062
    published2019-07-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127062
    titleAmazon Linux AMI : tomcat8 (ALAS-2019-1234)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2047.NASL
    descriptionAccording to the versions of the tomcat packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - The SSI printenv command in Apache Tomcat 9.0.0.M1 to 9.0.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 echoes user provided data without escaping and is, therefore, vulnerable to XSS. SSI is disabled by default. The printenv command is intended for debugging and is unlikely to be present in a production website.(CVE-2019-0221) - When the default servlet in Apache Tomcat versions 9.0.0.M1 to 9.0.11, 8.5.0 to 8.5.33 and 7.0.23 to 7.0.90 returned a redirect to a directory (e.g. redirecting to
    last seen2020-05-08
    modified2019-09-24
    plugin id129240
    published2019-09-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129240
    titleEulerOS 2.0 SP3 : tomcat (EulerOS-SA-2019-2047)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2361.NASL
    descriptionAccording to the versions of the tomcat packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - The URL pattern of
    last seen2020-05-08
    modified2019-12-10
    plugin id131853
    published2019-12-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131853
    titleEulerOS 2.0 SP2 : tomcat (EulerOS-SA-2019-2361)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3929.NASL
    descriptionUpdated Red Hat JBoss Web Server 5.2.0 packages are now available for Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This release of Red Hat JBoss Web Server 5.2 serves as a replacement for Red Hat JBoss Web Server 5.1, and includes bug fixes, enhancements, and component upgrades, which are documented in the Release Notes, linked to in the References. Security Fix(es) : * openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash) (CVE-2018-5407) * openssl: 0-byte record padding oracle (CVE-2019-1559) * tomcat: HTTP/2 connection window exhaustion on write, incomplete fix of CVE-2019-0199 (CVE-2019-10072) * tomcat: XSS in SSI printenv (CVE-2019-0221) * tomcat: Apache Tomcat HTTP/2 DoS (CVE-2019-0199) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-03-18
    modified2019-11-22
    plugin id131214
    published2019-11-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131214
    titleRHEL 6 / 7 / 8 : JBoss Web Server (RHSA-2019:3929)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1885.NASL
    descriptionAccording to the version of the tomcat packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - The SSI printenv command in Apache Tomcat 9.0.0.M1 to 9.0.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 echoes user provided data without escaping and is, therefore, vulnerable to XSS. SSI is disabled by default. The printenv command is intended for debugging and is unlikely to be present in a production website.(CVE-2019-0221) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-09-16
    plugin id128808
    published2019-09-16
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128808
    titleEulerOS 2.0 SP5 : tomcat (EulerOS-SA-2019-1885)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1819.NASL
    descriptionAccording to the version of the tomcat packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - The SSI printenv command in Apache Tomcat 9.0.0.M1 to 9.0.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 echoes user provided data without escaping and is, therefore, vulnerable to XSS. SSI is disabled by default. The printenv command is intended for debugging and is unlikely to be present in a production website.(CVE-2019-0221) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-03
    modified2019-08-27
    plugin id128188
    published2019-08-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128188
    titleEulerOS 2.0 SP8 : tomcat (EulerOS-SA-2019-1819)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1883.NASL
    descriptionSeveral minor issues have been fixed in tomcat8, a Java Servlet and JSP engine. CVE-2016-5388 Apache Tomcat, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application
    last seen2020-06-01
    modified2020-06-02
    plugin id127865
    published2019-08-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127865
    titleDebian DLA-1883-1 : tomcat8 security update (httpoxy)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1673.NASL
    descriptionThis update for tomcat to version 9.0.20 fixes the following issues : Security issues fixed : - CVE-2019-0199: Fixed a denial of service in the HTTP/2 implementation related to streams with excessive numbers of SETTINGS frames (bsc#1131055). - CVE-2019-0221: Fixed a cross site scripting vulnerability with the SSI printenv command (bsc#1136085). Non-security issues fixed : - Increase maximum number of threads and open files for tomcat (bsc#1111966). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id126373
    published2019-07-01
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126373
    titleopenSUSE Security Update : tomcat (openSUSE-2019-1673)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1810.NASL
    descriptionNightwatch Cybersecurity Research team identified a XSS vulnerability in tomcat7. The SSI printenv command echoes user provided data without escaping. SSI is disabled by default. The printenv command is intended for debugging and is unlikely to be present in a production website. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id125606
    published2019-05-31
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125606
    titleDebian DLA-1810-1 : tomcat7 security update
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4128-1.NASL
    descriptionIt was discovered that the Tomcat 8 SSI printenv command echoed user provided data without escaping it. An attacker could possibly use this issue to perform an XSS attack. (CVE-2019-0221) It was discovered that Tomcat 8 did not address HTTP/2 connection window exhaustion on write while addressing CVE-2019-0199. An attacker could possibly use this issue to cause a denial of service. (CVE-2019-10072). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128682
    published2019-09-11
    reporterUbuntu Security Notice (C) 2019 Canonical, Inc. / NASL script (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128682
    titleUbuntu 16.04 LTS / 18.04 LTS : Tomcat vulnerabilities (USN-4128-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2019-1235.NASL
    descriptionThe SSI printenv command in Apache Tomcat echoes user provided data without escaping and is, therefore, vulnerable to XSS. SSI is disabled by default. The printenv command is intended for debugging and is unlikely to be present in a production website. (CVE-2019-0221)
    last seen2020-06-01
    modified2020-06-02
    plugin id127063
    published2019-07-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127063
    titleAmazon Linux AMI : tomcat7 (ALAS-2019-1235)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4128-2.NASL
    descriptionIt was discovered that the Tomcat 9 SSI printenv command echoed user provided data without escaping it. An attacker could possibly use this issue to perform an XSS attack. (CVE-2019-0221) It was discovered that Tomcat 9 did not address HTTP/2 connection window exhaustion on write while addressing CVE-2019-0199. An attacker could possibly use this issue to cause a denial of service. (CVE-2019-10072). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id129048
    published2019-09-19
    reporterUbuntu Security Notice (C) 2019 Canonical, Inc. / NASL script (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129048
    titleUbuntu 18.04 LTS / 19.04 : Tomcat vulnerabilities (USN-4128-2)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202003-43.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202003-43 (Apache Tomcat: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Apache Tomcat. Please review the CVE identifiers referenced below for details. Impact : An attacker could possibly smuggle HTTP requests or execute arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-03-26
    modified2020-03-20
    plugin id134729
    published2020-03-20
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134729
    titleGLSA-202003-43 : Apache Tomcat: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-D66FEBB5DF.NASL
    descriptionThis update includes a rebase from 9.0.13 up to 9.0.21 which resolves two CVEs along with various other bugs/features : - rhbz#1673856 tomcat-9.0.21 is available - rhbz#1713279 CVE-2019-0221 tomcat: XSS in SSI printenv - rhbz#1693326 CVE-2019-0199 tomcat: Apache Tomcat HTTP/2 DoS Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126483
    published2019-07-05
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126483
    titleFedora 29 : 1:tomcat (2019-d66febb5df)

Redhat

advisories
  • rhsa
    idRHSA-2019:3929
  • rhsa
    idRHSA-2019:3931
rpms
  • jws5-ecj-0:4.12.0-1.redhat_1.1.el6jws
  • jws5-ecj-0:4.12.0-1.redhat_1.1.el7jws
  • jws5-ecj-0:4.12.0-1.redhat_1.1.el8jws
  • jws5-javapackages-tools-0:3.4.1-5.15.11.el6jws
  • jws5-javapackages-tools-0:3.4.1-5.15.11.el7jws
  • jws5-javapackages-tools-0:3.4.1-5.15.11.el8jws
  • jws5-jboss-logging-0:3.3.2-1.Final_redhat_00001.1.el6jws
  • jws5-jboss-logging-0:3.3.2-1.Final_redhat_00001.1.el7jws
  • jws5-jboss-logging-0:3.3.2-1.Final_redhat_00001.1.el8jws
  • jws5-mod_cluster-0:1.4.1-1.Final_redhat_00001.2.el6jws
  • jws5-mod_cluster-0:1.4.1-1.Final_redhat_00001.2.el7jws
  • jws5-mod_cluster-0:1.4.1-1.Final_redhat_00001.2.el8jws
  • jws5-mod_cluster-tomcat-0:1.4.1-1.Final_redhat_00001.2.el6jws
  • jws5-mod_cluster-tomcat-0:1.4.1-1.Final_redhat_00001.2.el7jws
  • jws5-mod_cluster-tomcat-0:1.4.1-1.Final_redhat_00001.2.el8jws
  • jws5-python-javapackages-0:3.4.1-5.15.11.el6jws
  • jws5-python-javapackages-0:3.4.1-5.15.11.el7jws
  • jws5-python-javapackages-0:3.4.1-5.15.11.el8jws
  • jws5-tomcat-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-admin-webapps-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-admin-webapps-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-admin-webapps-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-docs-webapp-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-docs-webapp-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-docs-webapp-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-el-3.0-api-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-el-3.0-api-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-el-3.0-api-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-javadoc-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-javadoc-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-javadoc-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-jsp-2.3-api-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-jsp-2.3-api-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-jsp-2.3-api-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-lib-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-lib-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-lib-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-native-0:1.2.21-34.redhat_34.el6jws
  • jws5-tomcat-native-0:1.2.21-34.redhat_34.el7jws
  • jws5-tomcat-native-0:1.2.21-34.redhat_34.el8jws
  • jws5-tomcat-native-debuginfo-0:1.2.21-34.redhat_34.el6jws
  • jws5-tomcat-native-debuginfo-0:1.2.21-34.redhat_34.el7jws
  • jws5-tomcat-native-debuginfo-0:1.2.21-34.redhat_34.el8jws
  • jws5-tomcat-selinux-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-selinux-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-selinux-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-servlet-4.0-api-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-servlet-4.0-api-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-servlet-4.0-api-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-vault-0:1.1.8-1.Final_redhat_1.1.el6jws
  • jws5-tomcat-vault-0:1.1.8-1.Final_redhat_1.1.el7jws
  • jws5-tomcat-vault-0:1.1.8-1.Final_redhat_1.1.el8jws
  • jws5-tomcat-vault-javadoc-0:1.1.8-1.Final_redhat_1.1.el6jws
  • jws5-tomcat-vault-javadoc-0:1.1.8-1.Final_redhat_1.1.el7jws
  • jws5-tomcat-vault-javadoc-0:1.1.8-1.Final_redhat_1.1.el8jws
  • jws5-tomcat-webapps-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-webapps-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-webapps-0:9.0.21-10.redhat_4.1.el8jws
  • tomcat-native-0:1.2.23-21.redhat_21.ep7.el6
  • tomcat-native-0:1.2.23-21.redhat_21.ep7.el7
  • tomcat-native-debuginfo-0:1.2.23-21.redhat_21.ep7.el6
  • tomcat-native-debuginfo-0:1.2.23-21.redhat_21.ep7.el7
  • tomcat7-0:7.0.70-38.ep7.el6
  • tomcat7-0:7.0.70-38.ep7.el7
  • tomcat7-admin-webapps-0:7.0.70-38.ep7.el6
  • tomcat7-admin-webapps-0:7.0.70-38.ep7.el7
  • tomcat7-docs-webapp-0:7.0.70-38.ep7.el6
  • tomcat7-docs-webapp-0:7.0.70-38.ep7.el7
  • tomcat7-el-2.2-api-0:7.0.70-38.ep7.el6
  • tomcat7-el-2.2-api-0:7.0.70-38.ep7.el7
  • tomcat7-javadoc-0:7.0.70-38.ep7.el6
  • tomcat7-javadoc-0:7.0.70-38.ep7.el7
  • tomcat7-jsp-2.2-api-0:7.0.70-38.ep7.el6
  • tomcat7-jsp-2.2-api-0:7.0.70-38.ep7.el7
  • tomcat7-jsvc-0:7.0.70-38.ep7.el6
  • tomcat7-jsvc-0:7.0.70-38.ep7.el7
  • tomcat7-lib-0:7.0.70-38.ep7.el6
  • tomcat7-lib-0:7.0.70-38.ep7.el7
  • tomcat7-log4j-0:7.0.70-38.ep7.el6
  • tomcat7-log4j-0:7.0.70-38.ep7.el7
  • tomcat7-selinux-0:7.0.70-38.ep7.el6
  • tomcat7-selinux-0:7.0.70-38.ep7.el7
  • tomcat7-servlet-3.0-api-0:7.0.70-38.ep7.el6
  • tomcat7-servlet-3.0-api-0:7.0.70-38.ep7.el7
  • tomcat7-webapps-0:7.0.70-38.ep7.el6
  • tomcat7-webapps-0:7.0.70-38.ep7.el7
  • tomcat8-0:8.0.36-42.ep7.el6
  • tomcat8-0:8.0.36-42.ep7.el7
  • tomcat8-admin-webapps-0:8.0.36-42.ep7.el6
  • tomcat8-admin-webapps-0:8.0.36-42.ep7.el7
  • tomcat8-docs-webapp-0:8.0.36-42.ep7.el6
  • tomcat8-docs-webapp-0:8.0.36-42.ep7.el7
  • tomcat8-el-2.2-api-0:8.0.36-42.ep7.el6
  • tomcat8-el-2.2-api-0:8.0.36-42.ep7.el7
  • tomcat8-javadoc-0:8.0.36-42.ep7.el6
  • tomcat8-javadoc-0:8.0.36-42.ep7.el7
  • tomcat8-jsp-2.3-api-0:8.0.36-42.ep7.el6
  • tomcat8-jsp-2.3-api-0:8.0.36-42.ep7.el7
  • tomcat8-jsvc-0:8.0.36-42.ep7.el6
  • tomcat8-jsvc-0:8.0.36-42.ep7.el7
  • tomcat8-lib-0:8.0.36-42.ep7.el6
  • tomcat8-lib-0:8.0.36-42.ep7.el7
  • tomcat8-log4j-0:8.0.36-42.ep7.el6
  • tomcat8-log4j-0:8.0.36-42.ep7.el7
  • tomcat8-selinux-0:8.0.36-42.ep7.el6
  • tomcat8-selinux-0:8.0.36-42.ep7.el7
  • tomcat8-servlet-3.1-api-0:8.0.36-42.ep7.el6
  • tomcat8-servlet-3.1-api-0:8.0.36-42.ep7.el7
  • tomcat8-webapps-0:8.0.36-42.ep7.el6
  • tomcat8-webapps-0:8.0.36-42.ep7.el7

References