Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3303 - Security Advisory
Issued:
2020-08-04
Updated:
2020-08-04

RHSA-2020:3303 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Web Server 3.1 Service Pack 10 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 6 and RHEL 7.

Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.

This release of Red Hat JBoss Web Server 3.1 Service Pack 10 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS (CVE-2020-13935)
  • tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling (CVE-2020-1935)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Web Server 3 for RHEL 7 x86_64
  • JBoss Enterprise Web Server 3 for RHEL 6 x86_64
  • JBoss Enterprise Web Server 3 for RHEL 6 i386

Fixes

  • BZ - 1806835 - CVE-2020-1935 tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling
  • BZ - 1857024 - CVE-2020-13935 tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS

CVEs

  • CVE-2020-1935
  • CVE-2020-13935

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Web Server 3 for RHEL 7

SRPM
tomcat7-7.0.70-41.ep7.el7.src.rpm SHA-256: 0cf258e23218128be9dbdd3515884c623987ccf99de1ce2342c32131be6bfd90
tomcat8-8.0.36-45.ep7.el7.src.rpm SHA-256: a940d164a63823f89ee096295c2df8e4ee5ce3630ae3c73985ed7b7d8743d1e6
x86_64
tomcat7-7.0.70-41.ep7.el7.noarch.rpm SHA-256: 5059b08e04b04224cc9045835be6b5fc3e914cceae2559bc3faaa31adc97db46
tomcat7-admin-webapps-7.0.70-41.ep7.el7.noarch.rpm SHA-256: ca44a32f08b0abc67a5c246790c9c74aef79cfb8d3ba29544e2662a3171ba6d3
tomcat7-docs-webapp-7.0.70-41.ep7.el7.noarch.rpm SHA-256: ceaeb942fee9159451e67f515311b630631ff148d3e40902dd8cbb9cfdcdfd8e
tomcat7-el-2.2-api-7.0.70-41.ep7.el7.noarch.rpm SHA-256: 49153cd99fa24002d80bc2c67ced0af49290cd7ec23ca6fbe9d73ac8190270f0
tomcat7-javadoc-7.0.70-41.ep7.el7.noarch.rpm SHA-256: 82116382e6eac0e83b0c51f3f1ae49265d3755b33dd942e6943a2ebf587a919e
tomcat7-jsp-2.2-api-7.0.70-41.ep7.el7.noarch.rpm SHA-256: 0268852f93b2b70467615e11b1100f010d2b70fdf3883e110a0ddbc33594dc26
tomcat7-jsvc-7.0.70-41.ep7.el7.noarch.rpm SHA-256: 885d80983185037d8725f7254503b611dbb1f0a568c8725f6a8cb41c22483556
tomcat7-lib-7.0.70-41.ep7.el7.noarch.rpm SHA-256: 3bd2e37a61b80f9dc35b45a137e8b3c8ad0593bfac6667b47a00dfae7ae68faa
tomcat7-log4j-7.0.70-41.ep7.el7.noarch.rpm SHA-256: df1090a2e8e0fc9e4e8b67bc8ef7d2e576304f37d1a21ac549911cba00a49a86
tomcat7-selinux-7.0.70-41.ep7.el7.noarch.rpm SHA-256: 301860cb87eb097e3be90b8272b4198a139da5bdc2ef146c11f28b9351ea4197
tomcat7-servlet-3.0-api-7.0.70-41.ep7.el7.noarch.rpm SHA-256: 7969cab3aee03826d3d201f005416af2a6e8a4e5f6992d8ea345a2fed83d4059
tomcat7-webapps-7.0.70-41.ep7.el7.noarch.rpm SHA-256: ccbae926e003399fedebf6e302aa160ecda5ac4a39246260b4a893e8f4c0afa4
tomcat8-8.0.36-45.ep7.el7.noarch.rpm SHA-256: d0866f4d08663b557abc774c6dd0cf2a2b6203435aadf82e187083e354767d77
tomcat8-admin-webapps-8.0.36-45.ep7.el7.noarch.rpm SHA-256: 9981dd6576c838227cd69b83e5755f94af9321c49546d3cf3bd2026fd97d7dbf
tomcat8-docs-webapp-8.0.36-45.ep7.el7.noarch.rpm SHA-256: 43b56ff07a86f351b103952ba08ea82edc038c4833a0f86ffb3d2fe4eb5938bf
tomcat8-el-2.2-api-8.0.36-45.ep7.el7.noarch.rpm SHA-256: bb4551c7ae4ea7425a2c2db47ac639d48d60cb4ae92d54c21b247fb1d2179bc7
tomcat8-javadoc-8.0.36-45.ep7.el7.noarch.rpm SHA-256: 16db75230656b39f8807f79622ac802a2218ac3e9638e002e30bf5619a4ce8d8
tomcat8-jsp-2.3-api-8.0.36-45.ep7.el7.noarch.rpm SHA-256: 72126af4a0ab04ae9c2f8e57a4ab36d6a8f2d519198ad2e8ee35867c7eb74018
tomcat8-jsvc-8.0.36-45.ep7.el7.noarch.rpm SHA-256: 061a7f5265cd347c798f6f73dc31e4647df7da427f5e0ac2f21b171ea658222a
tomcat8-lib-8.0.36-45.ep7.el7.noarch.rpm SHA-256: d1c98d246df21740a68cf664fb50cc401f3b1b25601378a070e4a619934993fc
tomcat8-log4j-8.0.36-45.ep7.el7.noarch.rpm SHA-256: 84449a8b753316bed606321bbee63a1a9a29aa4f98a640dc660e62fa63dc42c2
tomcat8-selinux-8.0.36-45.ep7.el7.noarch.rpm SHA-256: 042e501e98a9c93a3cbc30bf3bfec3eb589b04793b5d78adb0e769fb765e9043
tomcat8-servlet-3.1-api-8.0.36-45.ep7.el7.noarch.rpm SHA-256: 9d7b41e55effe719f4e9e59c77d52b09b296c83684dff94c898b6cc0194fc1f8
tomcat8-webapps-8.0.36-45.ep7.el7.noarch.rpm SHA-256: c017320daea63cc283b839bae2ee35f642bb89538801d6301ce6d6ff7633c4cb

JBoss Enterprise Web Server 3 for RHEL 6

SRPM
tomcat7-7.0.70-41.ep7.el6.src.rpm SHA-256: 4186786832a1526323add976fc6854ffce7ef159efd16677d56f5e8342ddce5f
tomcat8-8.0.36-45.ep7.el6.src.rpm SHA-256: 6296e863152d4d2a4e6a90332820cbd53bcef2b64692f8720ab3dca9e7425d71
x86_64
tomcat7-7.0.70-41.ep7.el6.noarch.rpm SHA-256: 03da5fe8d1fe5123e521eebf919aa1abd06edc6b46f738f8043f8affde77fa8d
tomcat7-admin-webapps-7.0.70-41.ep7.el6.noarch.rpm SHA-256: 782319202f51f9e6cb883ebedeb587accdfa4e33d42657169d2b5d6e292c9c05
tomcat7-docs-webapp-7.0.70-41.ep7.el6.noarch.rpm SHA-256: a678120801a73bdfae68dea86569654a95d10b820c184f10a39bada658a5ddee
tomcat7-el-2.2-api-7.0.70-41.ep7.el6.noarch.rpm SHA-256: 79464f9a75f5e50bbc88eee03e16644d5128c0043f6ba6b1fbb28567018cabdd
tomcat7-javadoc-7.0.70-41.ep7.el6.noarch.rpm SHA-256: 292b3dee2a9cea53ef817987d2ec279423d44ba37425a2a6e7b3d62f1d852f45
tomcat7-jsp-2.2-api-7.0.70-41.ep7.el6.noarch.rpm SHA-256: 21f810b9a9e8f65f9c30707dcc0d938d18cf08b0fc73e6bc71a813d817d9d418
tomcat7-jsvc-7.0.70-41.ep7.el6.noarch.rpm SHA-256: e984e56a68cb1cca26c4e3b4fe66d90b046fc13a2fbc84c4584473319b961c99
tomcat7-lib-7.0.70-41.ep7.el6.noarch.rpm SHA-256: 16c1363330fde15e97da340ee04fa5224e16405b5437de597f6dd9e268c18e50
tomcat7-log4j-7.0.70-41.ep7.el6.noarch.rpm SHA-256: d2fa7f244d7451fbdb54842471143264f01adba97d6878dbe65af2d0ae2f058b
tomcat7-selinux-7.0.70-41.ep7.el6.noarch.rpm SHA-256: aa6eeecc165e4788826a791cc33be376dc93375523426b5c5b14cd38cab94769
tomcat7-servlet-3.0-api-7.0.70-41.ep7.el6.noarch.rpm SHA-256: 1e49f89234ea2ea65a3fcf1ea4fd308ec5e6cda3a4aa3c6565eccddbf9d692dd
tomcat7-webapps-7.0.70-41.ep7.el6.noarch.rpm SHA-256: ead94763b173b986d7c6088ef2c398ae9b61116bc63c54608773a921d3439e5e
tomcat8-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 23c77b553b870b6d9cc2f2bed72d393ac9c4ef0446b8699f6471402354d127c0
tomcat8-admin-webapps-8.0.36-45.ep7.el6.noarch.rpm SHA-256: dc6d0d72736a6bc73e23be2282015240eef5404273794761ed56e31becd2745a
tomcat8-docs-webapp-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 7e691cca0ca3d19f077b4ad583e198546052e1887cded5781e08c94ec6ede1c4
tomcat8-el-2.2-api-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 2b706dcd8e77f44c59df15b4c94691b09ce543a5bad4ca8d24be5994e06007ac
tomcat8-javadoc-8.0.36-45.ep7.el6.noarch.rpm SHA-256: d60099240e1edc331bcd138880459f237a83256be2e8092d5479b831a5b671b1
tomcat8-jsp-2.3-api-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 6097868b04502f70f23700cc7d78fded5737e577e5a9d647ab12caf657ea954e
tomcat8-jsvc-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 22a8d5dff24f0262b4e8b3d0f58142eeb03a2160bc86d6cbd629e1b61979802b
tomcat8-lib-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 548dae60efb065b844251203c7ef3ac02350b4c577334c81bcc45e9ca2db1cce
tomcat8-log4j-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 438fff977206b9933c7c74b1425ca5afa760d97355d6bfd92b4025872bb5159d
tomcat8-selinux-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 2b751f0d9cda1f0042d2844f0c704fdfe530894a4370cee66881e07dd37a3b9d
tomcat8-servlet-3.1-api-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 3b55e4f196ebf9a9d7ed99858763ba308340b0548692594de5b43b1b3b0dcf16
tomcat8-webapps-8.0.36-45.ep7.el6.noarch.rpm SHA-256: afba92e15cc35441dd5d0ed282e5d1efaa5c54baba83d5c7b29364fb697bb3c8
i386
tomcat7-7.0.70-41.ep7.el6.noarch.rpm SHA-256: 03da5fe8d1fe5123e521eebf919aa1abd06edc6b46f738f8043f8affde77fa8d
tomcat7-admin-webapps-7.0.70-41.ep7.el6.noarch.rpm SHA-256: 782319202f51f9e6cb883ebedeb587accdfa4e33d42657169d2b5d6e292c9c05
tomcat7-docs-webapp-7.0.70-41.ep7.el6.noarch.rpm SHA-256: a678120801a73bdfae68dea86569654a95d10b820c184f10a39bada658a5ddee
tomcat7-el-2.2-api-7.0.70-41.ep7.el6.noarch.rpm SHA-256: 79464f9a75f5e50bbc88eee03e16644d5128c0043f6ba6b1fbb28567018cabdd
tomcat7-javadoc-7.0.70-41.ep7.el6.noarch.rpm SHA-256: 292b3dee2a9cea53ef817987d2ec279423d44ba37425a2a6e7b3d62f1d852f45
tomcat7-jsp-2.2-api-7.0.70-41.ep7.el6.noarch.rpm SHA-256: 21f810b9a9e8f65f9c30707dcc0d938d18cf08b0fc73e6bc71a813d817d9d418
tomcat7-jsvc-7.0.70-41.ep7.el6.noarch.rpm SHA-256: e984e56a68cb1cca26c4e3b4fe66d90b046fc13a2fbc84c4584473319b961c99
tomcat7-lib-7.0.70-41.ep7.el6.noarch.rpm SHA-256: 16c1363330fde15e97da340ee04fa5224e16405b5437de597f6dd9e268c18e50
tomcat7-log4j-7.0.70-41.ep7.el6.noarch.rpm SHA-256: d2fa7f244d7451fbdb54842471143264f01adba97d6878dbe65af2d0ae2f058b
tomcat7-selinux-7.0.70-41.ep7.el6.noarch.rpm SHA-256: aa6eeecc165e4788826a791cc33be376dc93375523426b5c5b14cd38cab94769
tomcat7-servlet-3.0-api-7.0.70-41.ep7.el6.noarch.rpm SHA-256: 1e49f89234ea2ea65a3fcf1ea4fd308ec5e6cda3a4aa3c6565eccddbf9d692dd
tomcat7-webapps-7.0.70-41.ep7.el6.noarch.rpm SHA-256: ead94763b173b986d7c6088ef2c398ae9b61116bc63c54608773a921d3439e5e
tomcat8-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 23c77b553b870b6d9cc2f2bed72d393ac9c4ef0446b8699f6471402354d127c0
tomcat8-admin-webapps-8.0.36-45.ep7.el6.noarch.rpm SHA-256: dc6d0d72736a6bc73e23be2282015240eef5404273794761ed56e31becd2745a
tomcat8-docs-webapp-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 7e691cca0ca3d19f077b4ad583e198546052e1887cded5781e08c94ec6ede1c4
tomcat8-el-2.2-api-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 2b706dcd8e77f44c59df15b4c94691b09ce543a5bad4ca8d24be5994e06007ac
tomcat8-javadoc-8.0.36-45.ep7.el6.noarch.rpm SHA-256: d60099240e1edc331bcd138880459f237a83256be2e8092d5479b831a5b671b1
tomcat8-jsp-2.3-api-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 6097868b04502f70f23700cc7d78fded5737e577e5a9d647ab12caf657ea954e
tomcat8-jsvc-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 22a8d5dff24f0262b4e8b3d0f58142eeb03a2160bc86d6cbd629e1b61979802b
tomcat8-lib-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 548dae60efb065b844251203c7ef3ac02350b4c577334c81bcc45e9ca2db1cce
tomcat8-log4j-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 438fff977206b9933c7c74b1425ca5afa760d97355d6bfd92b4025872bb5159d
tomcat8-selinux-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 2b751f0d9cda1f0042d2844f0c704fdfe530894a4370cee66881e07dd37a3b9d
tomcat8-servlet-3.1-api-8.0.36-45.ep7.el6.noarch.rpm SHA-256: 3b55e4f196ebf9a9d7ed99858763ba308340b0548692594de5b43b1b3b0dcf16
tomcat8-webapps-8.0.36-45.ep7.el6.noarch.rpm SHA-256: afba92e15cc35441dd5d0ed282e5d1efaa5c54baba83d5c7b29364fb697bb3c8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility