Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2483 - Security Advisory
Issued:
2020-06-10
Updated:
2020-06-10

RHSA-2020:2483 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Web Server 3.1 Service Pack 9 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 6 and RHEL 7.

Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.

This release of Red Hat JBoss Web Server 3.1 Service Pack 9 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • tomcat: Apache Tomcat Remote Code Execution via session persistence (CVE-2020-9484)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Web Server 3 for RHEL 7 x86_64
  • JBoss Enterprise Web Server 3 for RHEL 6 x86_64
  • JBoss Enterprise Web Server 3 for RHEL 6 i386

Fixes

  • BZ - 1838332 - CVE-2020-9484 tomcat: deserialization flaw in session persistence storage leading to RCE

CVEs

  • CVE-2020-9484

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Web Server 3 for RHEL 7

SRPM
tomcat-native-1.2.23-22.redhat_22.ep7.el7.src.rpm SHA-256: 5d0fa620bd4d6ee6c55ed1b1b216b99c7ddfa0fdc4b85ac908ed2537a8a0a7b7
tomcat7-7.0.70-40.ep7.el7.src.rpm SHA-256: acad2575f12eb62750d16e6c1190b37d79bbf4b2fc76c9fb8488245df88f124d
tomcat8-8.0.36-44.ep7.el7.src.rpm SHA-256: d02b763fddd4085a3dccd7518cc4cd10aae92343314b2e594b4abafdb74524fd
x86_64
tomcat-native-1.2.23-22.redhat_22.ep7.el7.x86_64.rpm SHA-256: 32540f726c801f28d25f75b371c9e52d77d7e054dc6794456bc04d9590bf838a
tomcat-native-debuginfo-1.2.23-22.redhat_22.ep7.el7.x86_64.rpm SHA-256: fd788c427e3f1f571a152298b9aac02b54470d2795b745de453b8517f18b3dbd
tomcat7-7.0.70-40.ep7.el7.noarch.rpm SHA-256: 0abdd3dc123f3a89c0fbb856118079de44f34f7930b4702f7c570043ce132e73
tomcat7-admin-webapps-7.0.70-40.ep7.el7.noarch.rpm SHA-256: a3f9526a0c9ea816c61d13f847c76e82c001973f2496ddaf55e654b460fb0fe7
tomcat7-docs-webapp-7.0.70-40.ep7.el7.noarch.rpm SHA-256: 948762ffb2b9d1315189f31749596034d90026d19d70f00b045c568eee6424ec
tomcat7-el-2.2-api-7.0.70-40.ep7.el7.noarch.rpm SHA-256: a004ed99c02b3654c3ba400c1e6db79f00ed24896cc0611bcb7f2e5951a7402d
tomcat7-javadoc-7.0.70-40.ep7.el7.noarch.rpm SHA-256: 31af49446a7fad5653cfdbc5997ee8fc05e163418e12a2ad8c4dd1179f808f93
tomcat7-jsp-2.2-api-7.0.70-40.ep7.el7.noarch.rpm SHA-256: 362c5a397ff82eacde59c5d3a87185a56285ad54d612ef615b081f4c7a870979
tomcat7-jsvc-7.0.70-40.ep7.el7.noarch.rpm SHA-256: 3f98740a0bf60e15249ec0776a704856499fefafbea041a0144efd0ef6eb109c
tomcat7-lib-7.0.70-40.ep7.el7.noarch.rpm SHA-256: 795d16a87f0fd11ffae26a924c733c596b810548f377a974acdd72f98e048862
tomcat7-log4j-7.0.70-40.ep7.el7.noarch.rpm SHA-256: 19cab4197e7c95d06a59a09d65b42c3b34a9476aacc649fc97374427c8c3f4a6
tomcat7-selinux-7.0.70-40.ep7.el7.noarch.rpm SHA-256: 9a4586949a6bf2583d7ec6a2f39e9e6d10d3512cfab35a23489bfe0a9a69f0a7
tomcat7-servlet-3.0-api-7.0.70-40.ep7.el7.noarch.rpm SHA-256: 7b211bbb46da5f8b2a884c1ef23de3f1630f46938538033a5c978516ff72e520
tomcat7-webapps-7.0.70-40.ep7.el7.noarch.rpm SHA-256: 342afabbabd8dbffc52deddf80e0376de1e8c08dc9419f79a55a78e55cbc1b88
tomcat8-8.0.36-44.ep7.el7.noarch.rpm SHA-256: 8469943ec7070b77e968189a13e53694703c8a49db9f23ac9887c9baf6c95d6c
tomcat8-admin-webapps-8.0.36-44.ep7.el7.noarch.rpm SHA-256: 1e6f6d5f5ae474b80b2a56fc12a2cb2e066da57eb177c0836676c14a8c306501
tomcat8-docs-webapp-8.0.36-44.ep7.el7.noarch.rpm SHA-256: 6c2fc004c2bf4f042ec247ad2a82f888ceb77b12b3265890460cee9897d36387
tomcat8-el-2.2-api-8.0.36-44.ep7.el7.noarch.rpm SHA-256: 106b9343d47de685a3935f3144f2ea0837e2cb8d7ebbf6cedd0b2156dc9a8e37
tomcat8-javadoc-8.0.36-44.ep7.el7.noarch.rpm SHA-256: efacd6acb553f9b974d6ff51e239c980a5453a89d810926d9a58c8e695ca591a
tomcat8-jsp-2.3-api-8.0.36-44.ep7.el7.noarch.rpm SHA-256: 7ce02e56b2934f73ce8c3e66c5b7dc2e7b7b6228d84057796a6de9429e181d15
tomcat8-jsvc-8.0.36-44.ep7.el7.noarch.rpm SHA-256: de93ec58ddb1d31f93f23f1aff0551c4b237628945918867b5ece8c142e4d8cc
tomcat8-lib-8.0.36-44.ep7.el7.noarch.rpm SHA-256: 3facda26716e5d94c8de737becd99aa75d2747f8b7109048b036ebb0e86e584a
tomcat8-log4j-8.0.36-44.ep7.el7.noarch.rpm SHA-256: 4aa71fa99cb8a6bb94946eb654ced7cb9131406d06689ae8a515e81c27a71afe
tomcat8-selinux-8.0.36-44.ep7.el7.noarch.rpm SHA-256: f0d0e115868aa99539462c36bd0f9cf4e250d4db757816e5e47b1c15006bdeba
tomcat8-servlet-3.1-api-8.0.36-44.ep7.el7.noarch.rpm SHA-256: 14337ae8e56c781038aae427d4ad32d6bb7f8738b05e373e2d694b1af16688d6
tomcat8-webapps-8.0.36-44.ep7.el7.noarch.rpm SHA-256: 28848f01b5d8538000e4e09feeb4bc2c532df2299bc15f7426b73e62c59a8bef

JBoss Enterprise Web Server 3 for RHEL 6

SRPM
tomcat-native-1.2.23-22.redhat_22.ep7.el6.src.rpm SHA-256: 1d94ed416045e4a217e945107d7d900e8f6df34e033006ee3cc5d25e4efe2b36
tomcat7-7.0.70-40.ep7.el6.src.rpm SHA-256: 24fcd6b48a617433de2fbe60540c93125a09f67d470d26bf8d3eecdc7e08ec43
tomcat8-8.0.36-44.ep7.el6.src.rpm SHA-256: 69dd8c9eed8836dfea207eb9068092ec323dca7691c66f933c9859e485e885ca
x86_64
tomcat-native-1.2.23-22.redhat_22.ep7.el6.x86_64.rpm SHA-256: 5fa2f648619fcf485948226ddca7019e32438d064afa356d6e94b2d170130c60
tomcat-native-debuginfo-1.2.23-22.redhat_22.ep7.el6.x86_64.rpm SHA-256: 2a6840c80882e58415658f9f1dc497c72c89f8d8003d3daf4bd42c7ee8c466b4
tomcat7-7.0.70-40.ep7.el6.noarch.rpm SHA-256: eb54570bacd35eb0e1d57ff7acc6d547025c2af8fc384bcd4a609c6fe7afc6c0
tomcat7-admin-webapps-7.0.70-40.ep7.el6.noarch.rpm SHA-256: e1e949ba69ece1ca1964074373b8a381c3c1480fb8c72ba7a996859ac4d499fc
tomcat7-docs-webapp-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 1d1820acd56c359aa5c4ba672d3a5c0dffbd51b4fe7078cc3653a9a134331f97
tomcat7-el-2.2-api-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 80fd88679558b8cd79f97a2a501d964d602f3a1283d4fe4af9f08c2f7e7b3b8b
tomcat7-javadoc-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 5897180ab6b5b4c0768d71563bdbf621711b2ec9f08a89509fb460e00add5b6a
tomcat7-jsp-2.2-api-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 595a195bd66fe8715589bd4db141a096b1bda829ff8d81041d40d5dd5181aaed
tomcat7-jsvc-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 91f23b82f0dabc2ff0986c8541fe823a57d58b08864fe51c599f9d7c594ea11a
tomcat7-lib-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 01d4bf2b980693860698129cf409d90ef2a7f9cdd0f84127842bbcc79048dba9
tomcat7-log4j-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 589d9403b21df7d66edfd9df8f8ef9192868c906124a5b4eede2ed66b56709f9
tomcat7-selinux-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 5cd6a2392dc5463df99521f5664e4917733b4f4a021d122e5996aeaca22cfbe6
tomcat7-servlet-3.0-api-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 584b48c2873faa59cdf3c1620d5cd13eac70a7b5994a5132674c390fb4234492
tomcat7-webapps-7.0.70-40.ep7.el6.noarch.rpm SHA-256: f049f7290705711f3dea2dbb3856d16ec8f24cc14a41770edcebe6de9dfae61c
tomcat8-8.0.36-44.ep7.el6.noarch.rpm SHA-256: e1b1ea6076523c51e878603873023301495e89263b6f1243300b35fadd55649a
tomcat8-admin-webapps-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 16baadb8a630bc6fc659e5e698b8c2cf6bfc7f8112bbe73f3c8263ecfda0825e
tomcat8-docs-webapp-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 034f8af6389b72ea9dbe78269aec93f66b098525535203ba1b009239d7be499c
tomcat8-el-2.2-api-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 10fd4d03259bf115d33f7acb7149cb0bdb6ef4e0143a48c3e5f433bab26d7c94
tomcat8-javadoc-8.0.36-44.ep7.el6.noarch.rpm SHA-256: a7a9d4df638ca02faa00421469df85b0852c09511ff2ccf07058a4240f77dd2f
tomcat8-jsp-2.3-api-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 1f012e50b7fce19000668b69b73364fe4993bcdc097f884152f957ad5a4ce4be
tomcat8-jsvc-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 300619d9a6c02b57fc4d518509d4c2892a1efc835fd9f558618120c666eeb1dc
tomcat8-lib-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 16471a25db08213c3aad382df915156bab5f52b299809ecca77cacd5def73363
tomcat8-log4j-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 7d2fce4dc7da0aa5f2354e472192f7f05fcbaf8f0bb373e5fe3c0d07b868b537
tomcat8-selinux-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 134c5db63ab9a62c1c4f76319b6392abc970211ea5978901bb5d713517345197
tomcat8-servlet-3.1-api-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 013d27637d7599b7623da9c6d73f73e56b30698b35ed4bd8c6c67017754d28c0
tomcat8-webapps-8.0.36-44.ep7.el6.noarch.rpm SHA-256: af38a8749fc4ca64f418054be3dc06e1424b410fa2ea7de67b4eb7238fd9d4e9
i386
tomcat-native-1.2.23-22.redhat_22.ep7.el6.i686.rpm SHA-256: 19b7156a9924b8892c8c7e63ec31d92d096dd48f224c21a59a0131501bef9476
tomcat-native-debuginfo-1.2.23-22.redhat_22.ep7.el6.i686.rpm SHA-256: ef7ffe314a36391601e978818e4ed758800b6c8d5122d3884678fad9a6b1d2f7
tomcat7-7.0.70-40.ep7.el6.noarch.rpm SHA-256: eb54570bacd35eb0e1d57ff7acc6d547025c2af8fc384bcd4a609c6fe7afc6c0
tomcat7-admin-webapps-7.0.70-40.ep7.el6.noarch.rpm SHA-256: e1e949ba69ece1ca1964074373b8a381c3c1480fb8c72ba7a996859ac4d499fc
tomcat7-docs-webapp-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 1d1820acd56c359aa5c4ba672d3a5c0dffbd51b4fe7078cc3653a9a134331f97
tomcat7-el-2.2-api-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 80fd88679558b8cd79f97a2a501d964d602f3a1283d4fe4af9f08c2f7e7b3b8b
tomcat7-javadoc-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 5897180ab6b5b4c0768d71563bdbf621711b2ec9f08a89509fb460e00add5b6a
tomcat7-jsp-2.2-api-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 595a195bd66fe8715589bd4db141a096b1bda829ff8d81041d40d5dd5181aaed
tomcat7-jsvc-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 91f23b82f0dabc2ff0986c8541fe823a57d58b08864fe51c599f9d7c594ea11a
tomcat7-lib-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 01d4bf2b980693860698129cf409d90ef2a7f9cdd0f84127842bbcc79048dba9
tomcat7-log4j-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 589d9403b21df7d66edfd9df8f8ef9192868c906124a5b4eede2ed66b56709f9
tomcat7-selinux-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 5cd6a2392dc5463df99521f5664e4917733b4f4a021d122e5996aeaca22cfbe6
tomcat7-servlet-3.0-api-7.0.70-40.ep7.el6.noarch.rpm SHA-256: 584b48c2873faa59cdf3c1620d5cd13eac70a7b5994a5132674c390fb4234492
tomcat7-webapps-7.0.70-40.ep7.el6.noarch.rpm SHA-256: f049f7290705711f3dea2dbb3856d16ec8f24cc14a41770edcebe6de9dfae61c
tomcat8-8.0.36-44.ep7.el6.noarch.rpm SHA-256: e1b1ea6076523c51e878603873023301495e89263b6f1243300b35fadd55649a
tomcat8-admin-webapps-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 16baadb8a630bc6fc659e5e698b8c2cf6bfc7f8112bbe73f3c8263ecfda0825e
tomcat8-docs-webapp-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 034f8af6389b72ea9dbe78269aec93f66b098525535203ba1b009239d7be499c
tomcat8-el-2.2-api-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 10fd4d03259bf115d33f7acb7149cb0bdb6ef4e0143a48c3e5f433bab26d7c94
tomcat8-javadoc-8.0.36-44.ep7.el6.noarch.rpm SHA-256: a7a9d4df638ca02faa00421469df85b0852c09511ff2ccf07058a4240f77dd2f
tomcat8-jsp-2.3-api-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 1f012e50b7fce19000668b69b73364fe4993bcdc097f884152f957ad5a4ce4be
tomcat8-jsvc-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 300619d9a6c02b57fc4d518509d4c2892a1efc835fd9f558618120c666eeb1dc
tomcat8-lib-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 16471a25db08213c3aad382df915156bab5f52b299809ecca77cacd5def73363
tomcat8-log4j-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 7d2fce4dc7da0aa5f2354e472192f7f05fcbaf8f0bb373e5fe3c0d07b868b537
tomcat8-selinux-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 134c5db63ab9a62c1c4f76319b6392abc970211ea5978901bb5d713517345197
tomcat8-servlet-3.1-api-8.0.36-44.ep7.el6.noarch.rpm SHA-256: 013d27637d7599b7623da9c6d73f73e56b30698b35ed4bd8c6c67017754d28c0
tomcat8-webapps-8.0.36-44.ep7.el6.noarch.rpm SHA-256: af38a8749fc4ca64f418054be3dc06e1424b410fa2ea7de67b4eb7238fd9d4e9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility