Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-48989 (GCVE-0-2025-48989)
Vulnerability from cvelistv5
Published
2025-08-13 12:11
Modified
2025-08-13 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-404 - Improper Resource Shutdown or Release
Summary
Improper Resource Shutdown or Release vulnerability in Apache Tomcat made Tomcat vulnerable to the made you reset attack.
This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.9, from 10.1.0-M1 through 10.1.43 and from 9.0.0.M1 through 9.0.107. Older, EOL versions may also be affected.
Users are recommended to upgrade to one of versions 11.0.10, 10.1.44 or 9.0.108 which fix the issue.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Tomcat |
Version: 11.0.0-M1 ≤ 11.0.9 Version: 10.1.0-M1 ≤ 10.1.43 Version: 9.0.0.M1 ≤ 9.0.107 |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-48989", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-13T18:37:15.707400Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-13T19:56:35.999Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache Tomcat", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "11.0.9", "status": "affected", "version": "11.0.0-M1", "versionType": "semver" }, { "lessThanOrEqual": "10.1.43", "status": "affected", "version": "10.1.0-M1", "versionType": "semver" }, { "lessThanOrEqual": "9.0.107", "status": "affected", "version": "9.0.0.M1", "versionType": "semver" }, { "lessThanOrEqual": "8.5.100", "status": "unknown", "version": "8.5.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Gal Bar Nahum, Anat Bremler-Barr, and Yaniv Harel of Tel Aviv University" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eImproper Resource Shutdown or Release vulnerability in Apache Tomcat made Tomcat vulnerable to the made you reset attack.\u003c/p\u003e\u003cp\u003eThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.9, from 10.1.0-M1 through 10.1.43 and from 9.0.0.M1 through 9.0.107. Older, EOL versions may also be affected.\u003c/p\u003e\u003cp\u003eUsers are recommended to upgrade to one of versions 11.0.10, 10.1.44 or 9.0.108 which fix the issue.\u003c/p\u003e" } ], "value": "Improper Resource Shutdown or Release vulnerability in Apache Tomcat made Tomcat vulnerable to the made you reset attack.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.9, from 10.1.0-M1 through 10.1.43 and from 9.0.0.M1 through 9.0.107. Older, EOL versions may also be affected.\n\nUsers are recommended to upgrade to one of versions 11.0.10, 10.1.44 or 9.0.108 which fix the issue." } ], "metrics": [ { "other": { "content": { "text": "important" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-404", "description": "CWE-404 Improper Resource Shutdown or Release", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-13T12:11:26.124Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/9ydfg0xr0tchmglcprhxgwhj0hfwxlyf" } ], "source": { "discovery": "EXTERNAL" }, "title": "Apache Tomcat: h2 DoS - Made You Reset", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2025-48989", "datePublished": "2025-08-13T12:11:26.124Z", "dateReserved": "2025-05-29T15:25:37.243Z", "dateUpdated": "2025-08-13T19:56:35.999Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-48989\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2025-08-13T13:15:34.153\",\"lastModified\":\"2025-08-13T20:15:30.423\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper Resource Shutdown or Release vulnerability in Apache Tomcat made Tomcat vulnerable to the made you reset attack.\\n\\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.9, from 10.1.0-M1 through 10.1.43 and from 9.0.0.M1 through 9.0.107. Older, EOL versions may also be affected.\\n\\nUsers are recommended to upgrade to one of versions 11.0.10, 10.1.44 or 9.0.108 which fix the issue.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de apagado o liberaci\u00f3n incorrecta de recursos en Apache Tomcat lo hizo vulnerable al ataque \\\"Maked You Reset\\\". Este problema afecta a Apache Tomcat desde la versi\u00f3n 11.0.0-M1 hasta la 11.0.9, desde la 10.1.0-M1 hasta la 10.1.43 y desde la 9.0.0.M1 hasta la 9.0.107. Las versiones anteriores al final de su vida \u00fatil tambi\u00e9n pueden verse afectadas. Se recomienda actualizar a una de las versiones 11.0.10, 10.1.44 o 9.0.108, que solucionan el problema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-404\"}]}],\"references\":[{\"url\":\"https://lists.apache.org/thread/9ydfg0xr0tchmglcprhxgwhj0hfwxlyf\",\"source\":\"security@apache.org\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-48989\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-08-13T18:37:15.707400Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-08-13T18:37:19.170Z\"}}], \"cna\": {\"title\": \"Apache Tomcat: h2 DoS - Made You Reset\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Gal Bar Nahum, Anat Bremler-Barr, and Yaniv Harel of Tel Aviv University\"}], \"metrics\": [{\"other\": {\"type\": \"Textual description of severity\", \"content\": {\"text\": \"important\"}}}], \"affected\": [{\"vendor\": \"Apache Software Foundation\", \"product\": \"Apache Tomcat\", \"versions\": [{\"status\": \"affected\", \"version\": \"11.0.0-M1\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"11.0.9\"}, {\"status\": \"affected\", \"version\": \"10.1.0-M1\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"10.1.43\"}, {\"status\": \"affected\", \"version\": \"9.0.0.M1\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"9.0.107\"}, {\"status\": \"unknown\", \"version\": \"8.5.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"8.5.100\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://lists.apache.org/thread/9ydfg0xr0tchmglcprhxgwhj0hfwxlyf\", \"tags\": [\"vendor-advisory\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Improper Resource Shutdown or Release vulnerability in Apache Tomcat made Tomcat vulnerable to the made you reset attack.\\n\\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.9, from 10.1.0-M1 through 10.1.43 and from 9.0.0.M1 through 9.0.107. Older, EOL versions may also be affected.\\n\\nUsers are recommended to upgrade to one of versions 11.0.10, 10.1.44 or 9.0.108 which fix the issue.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003eImproper Resource Shutdown or Release vulnerability in Apache Tomcat made Tomcat vulnerable to the made you reset attack.\u003c/p\u003e\u003cp\u003eThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.9, from 10.1.0-M1 through 10.1.43 and from 9.0.0.M1 through 9.0.107. Older, EOL versions may also be affected.\u003c/p\u003e\u003cp\u003eUsers are recommended to upgrade to one of versions 11.0.10, 10.1.44 or 9.0.108 which fix the issue.\u003c/p\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-404\", \"description\": \"CWE-404 Improper Resource Shutdown or Release\"}]}], \"providerMetadata\": {\"orgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"shortName\": \"apache\", \"dateUpdated\": \"2025-08-13T12:11:26.124Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-48989\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-08-13T19:56:35.999Z\", \"dateReserved\": \"2025-05-29T15:25:37.243Z\", \"assignerOrgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"datePublished\": \"2025-08-13T12:11:26.124Z\", \"assignerShortName\": \"apache\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:13685
Vulnerability from csaf_redhat
Published
2025-08-13 15:06
Modified
2025-08-14 05:31
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.2 release and security update
Notes
Topic
Red Hat JBoss Web Server 6.1.2 is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Red Hat Enterprise Linux 10.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 6.1.2 serves as a replacement for Red Hat JBoss Web Server 6.1.1. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.
Security Fix(es):
* jws6-tomcat: Apache Tomcat denial of service [jws-6] (CVE-2025-52520)
* [Minor Incident] tomcat: http/2 "MadeYouReset" DoS attack through HTTP/2 control frames [jws-6] (CVE-2025-48989)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Web Server 6.1.2 is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 6.1.2 serves as a replacement for Red Hat JBoss Web Server 6.1.1. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.\n\nSecurity Fix(es):\n\n* jws6-tomcat: Apache Tomcat denial of service [jws-6] (CVE-2025-52520)\n* [Minor Incident] tomcat: http/2 \"MadeYouReset\" DoS attack through HTTP/2 control frames [jws-6] (CVE-2025-48989)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13685", "url": "https://access.redhat.com/errata/RHSA-2025:13685" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.1/html/red_hat_jboss_web_server_6.1_service_pack_2_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.1/html/red_hat_jboss_web_server_6.1_service_pack_2_release_notes/index" }, { "category": "external", "summary": "2373309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373309" }, { "category": "external", "summary": "2379374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379374" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13685.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.2 release and security update", "tracking": { "current_release_date": "2025-08-14T05:31:47+00:00", "generator": { "date": "2025-08-14T05:31:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13685", "initial_release_date": "2025-08-13T15:06:51+00:00", "revision_history": [ { "date": "2025-08-13T15:06:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-13T15:06:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T05:31:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 6.1 for RHEL 10", "product": { "name": "Red Hat JBoss Web Server 6.1 for RHEL 10", "product_id": "10Base-JWS-6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:6.1::el10" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 6.1 for RHEL 8", "product": { "name": "Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:6.1::el8" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 6.1 for RHEL 9", "product": { "name": "Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:6.1::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.src", "product": { "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.src", "product_id": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.36-8.redhat_00009.1.el10jws?arch=src" } } }, { "category": "product_version", "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.src", "product": { "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.src", "product_id": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.36-8.redhat_00009.1.el8jws?arch=src" } } }, { "category": "product_version", "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.src", "product": { "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.src", "product_id": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.36-8.redhat_00009.1.el9jws?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product": { "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_id": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.36-8.redhat_00009.1.el10jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product": { "name": "jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_id": "jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-admin-webapps@10.1.36-8.redhat_00009.1.el10jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product": { "name": "jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_id": "jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-docs-webapp@10.1.36-8.redhat_00009.1.el10jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product": { "name": "jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_id": "jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-el-5.0-api@10.1.36-8.redhat_00009.1.el10jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product": { "name": "jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_id": "jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-javadoc@10.1.36-8.redhat_00009.1.el10jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product": { "name": "jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_id": "jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-jsp-3.1-api@10.1.36-8.redhat_00009.1.el10jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product": { "name": "jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_id": "jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-lib@10.1.36-8.redhat_00009.1.el10jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product": { "name": "jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_id": "jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-selinux@10.1.36-8.redhat_00009.1.el10jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product": { "name": "jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_id": "jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-servlet-6.0-api@10.1.36-8.redhat_00009.1.el10jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product": { "name": "jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_id": "jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-webapps@10.1.36-8.redhat_00009.1.el10jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product": { "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_id": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.36-8.redhat_00009.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product": { "name": "jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_id": "jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-admin-webapps@10.1.36-8.redhat_00009.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product": { "name": "jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_id": "jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-docs-webapp@10.1.36-8.redhat_00009.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product": { "name": "jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_id": "jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-el-5.0-api@10.1.36-8.redhat_00009.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product": { "name": "jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_id": "jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-javadoc@10.1.36-8.redhat_00009.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product": { "name": "jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_id": "jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-jsp-3.1-api@10.1.36-8.redhat_00009.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product": { "name": "jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_id": "jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-lib@10.1.36-8.redhat_00009.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product": { "name": "jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_id": "jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-selinux@10.1.36-8.redhat_00009.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product": { "name": "jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_id": "jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-servlet-6.0-api@10.1.36-8.redhat_00009.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product": { "name": "jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_id": "jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-webapps@10.1.36-8.redhat_00009.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product": { "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_id": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.36-8.redhat_00009.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product": { "name": "jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_id": "jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-admin-webapps@10.1.36-8.redhat_00009.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product": { "name": "jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_id": "jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-docs-webapp@10.1.36-8.redhat_00009.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product": { "name": "jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_id": "jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-el-5.0-api@10.1.36-8.redhat_00009.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product": { "name": "jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_id": "jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-javadoc@10.1.36-8.redhat_00009.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product": { "name": "jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_id": "jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-jsp-3.1-api@10.1.36-8.redhat_00009.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product": { "name": "jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_id": "jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-lib@10.1.36-8.redhat_00009.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product": { "name": "jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_id": "jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-selinux@10.1.36-8.redhat_00009.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product": { "name": "jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_id": "jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-servlet-6.0-api@10.1.36-8.redhat_00009.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product": { "name": "jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_id": "jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-webapps@10.1.36-8.redhat_00009.1.el9jws?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 10", "product_id": "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.noarch" }, "product_reference": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "relates_to_product_reference": "10Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.src as a component of Red Hat JBoss Web Server 6.1 for RHEL 10", "product_id": "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.src" }, "product_reference": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.src", "relates_to_product_reference": "10Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 10", "product_id": "10Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch" }, "product_reference": "jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "relates_to_product_reference": "10Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el10jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 10", "product_id": "10Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el10jws.noarch" }, "product_reference": "jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "relates_to_product_reference": "10Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 10", "product_id": "10Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch" }, "product_reference": "jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "relates_to_product_reference": "10Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el10jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 10", "product_id": "10Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el10jws.noarch" }, "product_reference": "jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "relates_to_product_reference": "10Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 10", "product_id": "10Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch" }, "product_reference": "jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "relates_to_product_reference": "10Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el10jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 10", "product_id": "10Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el10jws.noarch" }, "product_reference": "jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "relates_to_product_reference": "10Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el10jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 10", "product_id": "10Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el10jws.noarch" }, "product_reference": "jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "relates_to_product_reference": "10Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 10", "product_id": "10Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch" }, "product_reference": "jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "relates_to_product_reference": "10Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 10", "product_id": "10Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch" }, "product_reference": "jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "relates_to_product_reference": "10Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.src as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.src" }, "product_reference": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.src", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.src as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.src" }, "product_reference": "jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.src", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48989", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-06-18T08:15:11.266000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2373309" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat where malformed client requests can trigger server-side stream resets without triggering abuse counters. This issue, referred to as the \"MadeYouReset\" attack, allows malicious clients to induce excessive server workload by repeatedly causing server-side stream aborts. While not a protocol bug, this highlights a common implementation weakness that can be exploited to cause a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: http/2 \"MadeYouReset\" DoS attack through HTTP/2 control frames", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated with an Important severity. It is simple to exploit because it does not require authentication and could result in a Denial of Service (DoS). While some DoS flaws are classified as Moderate, \u201cMadeYouReset\u201d is Important because of the limited barriers (no specialized tooling or advanced scripting) to exploitation which directly impacts service availability. The vulnerability arises from an implementation weakness in HTTP/2 stream reset handling \u2014 malformed client requests can trigger server-side resets without incrementing abuse counters, allowing an attacker to bypass built-in request throttling and overhead limits. Since these resets consume CPU and memory resources and can be generated at scale over a single TCP/TLS connection, a remote attacker could exhaust server capacity quickly, impacting all legitimate clients.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.src", "10Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48989" }, { "category": "external", "summary": "RHBZ#2373309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48989" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48989", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48989" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/767506", "url": "https://kb.cert.org/vuls/id/767506" } ], "release_date": "2025-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-13T15:06:51+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.src", "10Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13685" }, { "category": "workaround", "details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.", "product_ids": [ "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.src", "10Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.src", "10Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: http/2 \"MadeYouReset\" DoS attack through HTTP/2 control frames" }, { "cve": "CVE-2025-52520", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2025-07-10T20:01:27.937417+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2379374" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in Apache Tomcat. For some unlikely configurations of multipart upload, an integer overflow vulnerability may lead to a denial of service via bypassing size limits.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.src", "10Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52520" }, { "category": "external", "summary": "RHBZ#2379374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52520", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52520" }, { "category": "external", "summary": "https://lists.apache.org/thread/trqq01bbxw6c92zx69kx2mw2qgmfy0o5", "url": "https://lists.apache.org/thread/trqq01bbxw6c92zx69kx2mw2qgmfy0o5" } ], "release_date": "2025-07-10T19:05:41.637000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-13T15:06:51+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.src", "10Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13685" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.src", "10Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el10jws.src", "10Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "10Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el10jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-8.redhat_00009.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-8.redhat_00009.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-8.redhat_00009.1.el9jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Apache Tomcat denial of service" } ] }
rhsa-2025:13686
Vulnerability from csaf_redhat
Published
2025-08-13 15:04
Modified
2025-08-14 05:31
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.2 release and security update
Notes
Topic
Red Hat JBoss Web Server 6.1.2 zip release is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, Red Hat Enterprise Linux 10, and Windows Server.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 6.1.2 serves as a replacement for Red Hat JBoss Web Server 6.1.1. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.
Security Fix(es):
* jws6-tomcat: Apache Tomcat denial of service [jws-6] (CVE-2025-52520)
* [Minor Incident] tomcat: http/2 "MadeYouReset" DoS attack through HTTP/2 control frames [jws-6] (CVE-2025-48989)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Web Server 6.1.2 zip release is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, Red Hat Enterprise Linux 10, and Windows Server.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 6.1.2 serves as a replacement for Red Hat JBoss Web Server 6.1.1. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.\n\nSecurity Fix(es):\n\n* jws6-tomcat: Apache Tomcat denial of service [jws-6] (CVE-2025-52520)\n* [Minor Incident] tomcat: http/2 \"MadeYouReset\" DoS attack through HTTP/2 control frames [jws-6] (CVE-2025-48989)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13686", "url": "https://access.redhat.com/errata/RHSA-2025:13686" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.1/html/red_hat_jboss_web_server_6.1_service_pack_2_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.1/html/red_hat_jboss_web_server_6.1_service_pack_2_release_notes/index" }, { "category": "external", "summary": "2373309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373309" }, { "category": "external", "summary": "2379374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379374" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13686.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.2 release and security update", "tracking": { "current_release_date": "2025-08-14T05:31:37+00:00", "generator": { "date": "2025-08-14T05:31:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13686", "initial_release_date": "2025-08-13T15:04:27+00:00", "revision_history": [ { "date": "2025-08-13T15:04:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-13T15:04:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T05:31:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 6.1.2", "product": { "name": "Red Hat JBoss Web Server 6.1.2", "product_id": "Red Hat JBoss Web Server 6.1.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:6.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48989", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-06-18T08:15:11.266000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2373309" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat where malformed client requests can trigger server-side stream resets without triggering abuse counters. This issue, referred to as the \"MadeYouReset\" attack, allows malicious clients to induce excessive server workload by repeatedly causing server-side stream aborts. While not a protocol bug, this highlights a common implementation weakness that can be exploited to cause a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: http/2 \"MadeYouReset\" DoS attack through HTTP/2 control frames", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated with an Important severity. It is simple to exploit because it does not require authentication and could result in a Denial of Service (DoS). While some DoS flaws are classified as Moderate, \u201cMadeYouReset\u201d is Important because of the limited barriers (no specialized tooling or advanced scripting) to exploitation which directly impacts service availability. The vulnerability arises from an implementation weakness in HTTP/2 stream reset handling \u2014 malformed client requests can trigger server-side resets without incrementing abuse counters, allowing an attacker to bypass built-in request throttling and overhead limits. Since these resets consume CPU and memory resources and can be generated at scale over a single TCP/TLS connection, a remote attacker could exhaust server capacity quickly, impacting all legitimate clients.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 6.1.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48989" }, { "category": "external", "summary": "RHBZ#2373309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48989" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48989", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48989" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/767506", "url": "https://kb.cert.org/vuls/id/767506" } ], "release_date": "2025-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-13T15:04:27+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation, including all applications and configuration files.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 6.1.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13686" }, { "category": "workaround", "details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.", "product_ids": [ "Red Hat JBoss Web Server 6.1.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 6.1.2" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: http/2 \"MadeYouReset\" DoS attack through HTTP/2 control frames" }, { "cve": "CVE-2025-52520", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2025-07-10T20:01:27.937417+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2379374" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in Apache Tomcat. For some unlikely configurations of multipart upload, an integer overflow vulnerability may lead to a denial of service via bypassing size limits.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 6.1.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52520" }, { "category": "external", "summary": "RHBZ#2379374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52520", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52520" }, { "category": "external", "summary": "https://lists.apache.org/thread/trqq01bbxw6c92zx69kx2mw2qgmfy0o5", "url": "https://lists.apache.org/thread/trqq01bbxw6c92zx69kx2mw2qgmfy0o5" } ], "release_date": "2025-07-10T19:05:41.637000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-13T15:04:27+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation, including all applications and configuration files.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 6.1.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13686" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Web Server 6.1.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 6.1.2" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Apache Tomcat denial of service" } ] }
ghsa-gqp3-2cvr-x8m3
Vulnerability from github
Published
2025-08-13 15:30
Modified
2025-08-13 23:09
Severity ?
VLAI Severity ?
Summary
Apache Tomcat Improper Resource Shutdown or Release vulnerability
Details
Improper Resource Shutdown or Release vulnerability in Apache Tomcat made Tomcat vulnerable to the made you reset attack.
This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.9, from 10.1.0-M1 through 10.1.43 and from 9.0.0.M1 through 9.0.107. Older, EOL versions may also be affected.
Users are recommended to upgrade to one of versions 11.0.10, 10.1.44 or 9.0.108 which fix the issue.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-coyote" }, "ranges": [ { "events": [ { "introduced": "11.0.0-M1" }, { "fixed": "11.0.10" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-coyote" }, "ranges": [ { "events": [ { "introduced": "10.1.0-M1" }, { "fixed": "10.1.44" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-coyote" }, "ranges": [ { "events": [ { "introduced": "9.0.0.M1" }, { "fixed": "9.0.108" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-48989" ], "database_specific": { "cwe_ids": [ "CWE-404" ], "github_reviewed": true, "github_reviewed_at": "2025-08-13T23:09:12Z", "nvd_published_at": "2025-08-13T13:15:34Z", "severity": "HIGH" }, "details": "Improper Resource Shutdown or Release vulnerability in Apache Tomcat made Tomcat vulnerable to the made you reset attack.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.9, from 10.1.0-M1 through 10.1.43 and from 9.0.0.M1 through 9.0.107. Older, EOL versions may also be affected.\n\nUsers are recommended to upgrade to one of versions 11.0.10, 10.1.44 or 9.0.108 which fix the issue.", "id": "GHSA-gqp3-2cvr-x8m3", "modified": "2025-08-13T23:09:12Z", "published": "2025-08-13T15:30:34Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48989" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/73c04a10395774bda71a0b37802cf983662ce255" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/f362c8eb3b8ec5b7f312f7f5610731c0fb299a06" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/f36b8a4eea4ce8a0bc035079e1d259d29f5eb7bf" }, { "type": "PACKAGE", "url": "https://github.com/apache/tomcat" }, { "type": "WEB", "url": "https://lists.apache.org/thread/9ydfg0xr0tchmglcprhxgwhj0hfwxlyf" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-10.html" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-11.html" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-9.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Apache Tomcat Improper Resource Shutdown or Release vulnerability" }
fkie_cve-2025-48989
Vulnerability from fkie_nvd
Published
2025-08-13 13:15
Modified
2025-08-13 20:15
Severity ?
Summary
Improper Resource Shutdown or Release vulnerability in Apache Tomcat made Tomcat vulnerable to the made you reset attack.
This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.9, from 10.1.0-M1 through 10.1.43 and from 9.0.0.M1 through 9.0.107. Older, EOL versions may also be affected.
Users are recommended to upgrade to one of versions 11.0.10, 10.1.44 or 9.0.108 which fix the issue.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Resource Shutdown or Release vulnerability in Apache Tomcat made Tomcat vulnerable to the made you reset attack.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.9, from 10.1.0-M1 through 10.1.43 and from 9.0.0.M1 through 9.0.107. Older, EOL versions may also be affected.\n\nUsers are recommended to upgrade to one of versions 11.0.10, 10.1.44 or 9.0.108 which fix the issue." }, { "lang": "es", "value": "Una vulnerabilidad de apagado o liberaci\u00f3n incorrecta de recursos en Apache Tomcat lo hizo vulnerable al ataque \"Maked You Reset\". Este problema afecta a Apache Tomcat desde la versi\u00f3n 11.0.0-M1 hasta la 11.0.9, desde la 10.1.0-M1 hasta la 10.1.43 y desde la 9.0.0.M1 hasta la 9.0.107. Las versiones anteriores al final de su vida \u00fatil tambi\u00e9n pueden verse afectadas. Se recomienda actualizar a una de las versiones 11.0.10, 10.1.44 o 9.0.108, que solucionan el problema." } ], "id": "CVE-2025-48989", "lastModified": "2025-08-13T20:15:30.423", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2025-08-13T13:15:34.153", "references": [ { "source": "security@apache.org", "url": "https://lists.apache.org/thread/9ydfg0xr0tchmglcprhxgwhj0hfwxlyf" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-404" } ], "source": "security@apache.org", "type": "Secondary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…