Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2506 - Security Advisory
Issued:
2020-06-10
Updated:
2020-06-10

RHSA-2020:2506 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Web Server 5.3.1 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated Red Hat JBoss Web Server 5.3.1 packages are now available for Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.

This release of Red Hat JBoss Web Server 5.3.1 serves as a replacement for Red Hat JBoss Web Server 5.3.0, and includes bug fixes, enhancements, and component upgrades, which are documented in the Release Notes, linked to in the References.

Security Fix(es):

  • tomcat: Apache Tomcat Remote Code Execution via session persistence (CVE-2020-9484)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Web Server 5 for RHEL 8 x86_64
  • JBoss Enterprise Web Server 5 for RHEL 7 x86_64
  • JBoss Enterprise Web Server 5 for RHEL 6 x86_64
  • JBoss Enterprise Web Server 5 for RHEL 6 i386

Fixes

  • BZ - 1838332 - CVE-2020-9484 tomcat: deserialization flaw in session persistence storage leading to RCE

CVEs

  • CVE-2020-9484

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Web Server 5 for RHEL 8

SRPM
jws5-tomcat-9.0.30-4.redhat_5.1.el8jws.src.rpm SHA-256: 48686b12a91232683a8e71d8868f0259fc155f1741ee45823f56dcab836be7d6
jws5-tomcat-native-1.2.23-5.redhat_5.el8jws.src.rpm SHA-256: a164b1895b37d7a8c797924842d3b164e277de3ad17d67a4d1662f25e99511ce
x86_64
jws5-tomcat-9.0.30-4.redhat_5.1.el8jws.noarch.rpm SHA-256: 4ba42adc252ee91e4b3621259778b404e0c4f7ab9e5a5be7dbd1b46b73ab2b57
jws5-tomcat-admin-webapps-9.0.30-4.redhat_5.1.el8jws.noarch.rpm SHA-256: c6c763fd5791f80121b4858209db3cee43e892273f7d53670ac666e3833a434a
jws5-tomcat-docs-webapp-9.0.30-4.redhat_5.1.el8jws.noarch.rpm SHA-256: aea18b81ba0edffbfef0211c274c006dedeaf6491669fdd9f89c1001b588f7c9
jws5-tomcat-el-3.0-api-9.0.30-4.redhat_5.1.el8jws.noarch.rpm SHA-256: f2096beb1e524ac087b59dcaa1b7b643926dbd3bd9f7183a0a315271efefc05e
jws5-tomcat-javadoc-9.0.30-4.redhat_5.1.el8jws.noarch.rpm SHA-256: cce63722687f1a320726b6f08d15f2a579fe5a86ef7c40cf23102963395d0407
jws5-tomcat-jsp-2.3-api-9.0.30-4.redhat_5.1.el8jws.noarch.rpm SHA-256: a5853322aaec09dd9f63d124e9c643bd9c8e9893cb3b66dd29ece3679f70efad
jws5-tomcat-lib-9.0.30-4.redhat_5.1.el8jws.noarch.rpm SHA-256: 4a15686eb39ec584a7ad7aada1d17d9893b1721ed4d989f595f49e1525713c99
jws5-tomcat-native-1.2.23-5.redhat_5.el8jws.x86_64.rpm SHA-256: 9967eaf91b37fcdbd8e45abd39ef00f3bcd1d30323902f11b7b7eeaf70b16768
jws5-tomcat-native-debuginfo-1.2.23-5.redhat_5.el8jws.x86_64.rpm SHA-256: 97bb86fb626a255fafb2223d60610448617657f1d19809957f98d2c88a20c4cf
jws5-tomcat-selinux-9.0.30-4.redhat_5.1.el8jws.noarch.rpm SHA-256: f2ca468ac388523019a416fe2fa860ed423f5fda3093267feb3cf230b7b78768
jws5-tomcat-servlet-4.0-api-9.0.30-4.redhat_5.1.el8jws.noarch.rpm SHA-256: c1018732233890b2967d708f1694d7ea35a16ca2f9c9ec69ef9a1a1239b62d4d
jws5-tomcat-webapps-9.0.30-4.redhat_5.1.el8jws.noarch.rpm SHA-256: 61c2cd15b19be730b3d88d56218101550b99ac74b86a04c974accae9ad49881d

JBoss Enterprise Web Server 5 for RHEL 7

SRPM
jws5-tomcat-9.0.30-4.redhat_5.1.el7jws.src.rpm SHA-256: 1e8885f6e80f54df2ec7878af85cf87ae895c6c0cda1f8d9ed9763af4c33ab83
jws5-tomcat-native-1.2.23-5.redhat_5.el7jws.src.rpm SHA-256: 3f447e0256d98b6e18aebeebfbf2d78fec13b9e246b378f844ee9c9e5d55451e
x86_64
jws5-tomcat-9.0.30-4.redhat_5.1.el7jws.noarch.rpm SHA-256: cd8a4f639b6ca1bd07544d8f05d115f1e4b151dc4c314228878fd9b58e1e33f9
jws5-tomcat-admin-webapps-9.0.30-4.redhat_5.1.el7jws.noarch.rpm SHA-256: dbdab2ec4c2936324ce0a0ddef92b826b24bb0a7955f4384e92b1ec62cc7ac82
jws5-tomcat-docs-webapp-9.0.30-4.redhat_5.1.el7jws.noarch.rpm SHA-256: b672ade085d51f11db9cc2f142239b0332308e9e4c7463197f3890ec7daa6c4f
jws5-tomcat-el-3.0-api-9.0.30-4.redhat_5.1.el7jws.noarch.rpm SHA-256: 37eb55836da869645b47d28bf8ff616aabbdcd41cbb1a5cc7722fb822c40c710
jws5-tomcat-javadoc-9.0.30-4.redhat_5.1.el7jws.noarch.rpm SHA-256: 971030633cfd64b09b6d7c9e7a204edbed0c8b8d2af93b18c360178d5397f015
jws5-tomcat-jsp-2.3-api-9.0.30-4.redhat_5.1.el7jws.noarch.rpm SHA-256: 92223d9bafeac6a10fe90f2698e535053b119f0236dabeabfd1cc024c7810acf
jws5-tomcat-lib-9.0.30-4.redhat_5.1.el7jws.noarch.rpm SHA-256: 8b2b902379276c79c398f23c77400fc1b699009f0f005b109a10b6b02c8bfbdd
jws5-tomcat-native-1.2.23-5.redhat_5.el7jws.x86_64.rpm SHA-256: 89fed20720ddc741f137c7e4538fb8099a8d01d537e8701349d2aab06a8e32d7
jws5-tomcat-native-debuginfo-1.2.23-5.redhat_5.el7jws.x86_64.rpm SHA-256: 9cc7867578bafdeeca8c1695fa793975e1cb8b08cfaf9b3b1ec08845db74b148
jws5-tomcat-selinux-9.0.30-4.redhat_5.1.el7jws.noarch.rpm SHA-256: 146db43db0218d6dec5b74528b08d1992966077077b338dd6a1e27b0834f7314
jws5-tomcat-servlet-4.0-api-9.0.30-4.redhat_5.1.el7jws.noarch.rpm SHA-256: 1370de36faadb231daddd8762be8680b71b083ed6592b7044856bfd3ee86d70b
jws5-tomcat-webapps-9.0.30-4.redhat_5.1.el7jws.noarch.rpm SHA-256: 048b6d102e0cb1446072f32749335bac05876343b52085e5eca920a3d88d1ce6

JBoss Enterprise Web Server 5 for RHEL 6

SRPM
jws5-tomcat-9.0.30-4.redhat_5.1.el6jws.src.rpm SHA-256: 89208e33d196ad3aa4d129a6f05171490b8df933218d3133f81c9e6762582c48
jws5-tomcat-native-1.2.23-5.redhat_5.el6jws.src.rpm SHA-256: 8ae416ca04948d14466d651b7cdef75f392bd1478f46b5360c48f28a4f7dc897
x86_64
jws5-tomcat-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: b4852ffe2b15964582b9212e459a9e2c7aa4564c933acc40db5a2a7e7f79361e
jws5-tomcat-admin-webapps-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: 5a67cb9f9e08787a2790444ec91fe5a71d1c0c4a600c8fe3b278a37715b77000
jws5-tomcat-docs-webapp-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: 1e5569937bcc692d2f20f7c19d26aca1e891346137e32ae54e22caf9d12644f9
jws5-tomcat-el-3.0-api-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: c94cc5f183829cafe088021f94465936aca471ed7ca8f7d50c3bbcafb70606b4
jws5-tomcat-javadoc-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: 6d9df709c4b44f245f42f1c8f20aaa0ea3fbcdee4186fcbe50e64cc395a179bb
jws5-tomcat-jsp-2.3-api-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: b9af40a3b5f3e021262025c41b1a81b78b882634a25f2057f71de3da9d348c5b
jws5-tomcat-lib-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: ed8a4c95b713c28eea6f431db59a7bfac1f3ccac0e1c19ab884acfc432899117
jws5-tomcat-native-1.2.23-5.redhat_5.el6jws.x86_64.rpm SHA-256: de0cbd17a647cd33b79b3f8c889a8ee559e673afe1954fbc70051a6159745323
jws5-tomcat-native-debuginfo-1.2.23-5.redhat_5.el6jws.x86_64.rpm SHA-256: 23e4bb43e9ad9a9dd6ca46645323893e9d70df75c2421dd92d82464eb930da98
jws5-tomcat-selinux-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: 7265ebc0adbe8a4569dc124414c7cb961f41ea24c7be4fbadfbd29f93aa7fcef
jws5-tomcat-servlet-4.0-api-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: e2eea0884acf10ac3e63f4f94b1f2a3d0c7b1fc4130ca8bcd4b3df15a44c3926
jws5-tomcat-webapps-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: b435a1fc8c5e4d3f20b6c4aba8209c5e1004ff66ee5365ab7d3138c31fa5dff7
i386
jws5-tomcat-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: b4852ffe2b15964582b9212e459a9e2c7aa4564c933acc40db5a2a7e7f79361e
jws5-tomcat-admin-webapps-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: 5a67cb9f9e08787a2790444ec91fe5a71d1c0c4a600c8fe3b278a37715b77000
jws5-tomcat-docs-webapp-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: 1e5569937bcc692d2f20f7c19d26aca1e891346137e32ae54e22caf9d12644f9
jws5-tomcat-el-3.0-api-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: c94cc5f183829cafe088021f94465936aca471ed7ca8f7d50c3bbcafb70606b4
jws5-tomcat-javadoc-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: 6d9df709c4b44f245f42f1c8f20aaa0ea3fbcdee4186fcbe50e64cc395a179bb
jws5-tomcat-jsp-2.3-api-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: b9af40a3b5f3e021262025c41b1a81b78b882634a25f2057f71de3da9d348c5b
jws5-tomcat-lib-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: ed8a4c95b713c28eea6f431db59a7bfac1f3ccac0e1c19ab884acfc432899117
jws5-tomcat-native-1.2.23-5.redhat_5.el6jws.i686.rpm SHA-256: 88b781bfd7ef429e0016521f4e8b82a445e7a0f5d8a533f19cd11fe259a8c67a
jws5-tomcat-native-debuginfo-1.2.23-5.redhat_5.el6jws.i686.rpm SHA-256: 02b38a2e0518ffcd38596a94fbd15559ecaf40c4fe6e4f866942ababb82ad304
jws5-tomcat-selinux-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: 7265ebc0adbe8a4569dc124414c7cb961f41ea24c7be4fbadfbd29f93aa7fcef
jws5-tomcat-servlet-4.0-api-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: e2eea0884acf10ac3e63f4f94b1f2a3d0c7b1fc4130ca8bcd4b3df15a44c3926
jws5-tomcat-webapps-9.0.30-4.redhat_5.1.el6jws.noarch.rpm SHA-256: b435a1fc8c5e4d3f20b6c4aba8209c5e1004ff66ee5365ab7d3138c31fa5dff7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility