Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:5170 - Security Advisory
Issued:
2020-11-23
Updated:
2020-11-23

RHSA-2020:5170 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat JBoss Web Server 5.4 security release

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated Red Hat JBoss Web Server 5.4.0 packages are now available for Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.

This release of Red Hat JBoss Web Server 5.4 serves as a replacement for Red Hat JBoss Web Server 5.3, and includes bug fixes, enhancements, and component upgrades, which are documented in the Release Notes, linked to in the References.

Security Fix(es):

  • tomcat: specially crafted sequence of HTTP/2 requests can lead to DoS (CVE-2020-11996)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

The References section of this erratum contains a download link for the update. You must be logged in to download the update.

Affected Products

  • JBoss Enterprise Web Server 5 for RHEL 8 x86_64
  • JBoss Enterprise Web Server 5 for RHEL 7 x86_64
  • JBoss Enterprise Web Server 5 for RHEL 6 x86_64
  • JBoss Enterprise Web Server 5 for RHEL 6 i386

Fixes

  • BZ - 1851420 - CVE-2020-11996 tomcat: specially crafted sequence of HTTP/2 requests can lead to DoS

CVEs

  • CVE-2020-11996

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Web Server 5 for RHEL 8

SRPM
jws5-jboss-logging-3.4.1-1.Final_redhat_00001.1.el8jws.src.rpm SHA-256: 5b53c8b06f36410fa31a5462e3851b73ffbff83776d76b0d54ab2e7c2b1bce66
jws5-mod_cluster-1.4.2-7.Final_redhat_00002.2.el8jws.src.rpm SHA-256: e0f66a9bb125ef7bf3bb9ac30277ac724c33fd5f4e4b0f841917644ac2bce1c7
jws5-tomcat-9.0.36-6.redhat_5.2.el8jws.src.rpm SHA-256: 5134d5e0c553be79b7acbc9f5a51001a46db17a37c124b7e1093d32f0ba54ee0
jws5-tomcat-native-1.2.25-2.redhat_2.el8jws.src.rpm SHA-256: f6020eb5116320e22e5527f59ebc0f8820761844d5f562665f6e2f8956394ddd
x86_64
jws5-jboss-logging-3.4.1-1.Final_redhat_00001.1.el8jws.noarch.rpm SHA-256: 4ed4bfbc26bc638a52aac0e93781f0878f0d2800f467c7d30294a949b6d5f6f7
jws5-mod_cluster-1.4.2-7.Final_redhat_00002.2.el8jws.noarch.rpm SHA-256: bc69dad12d28aefaf469840f0aca7e32a614fb8210892a65a9ce9f6bb23d1fa0
jws5-mod_cluster-tomcat-1.4.2-7.Final_redhat_00002.2.el8jws.noarch.rpm SHA-256: 5b7bc880edc65c1d040c5e1a0784cd860aedda481dd0776b18ab65faa3b93161
jws5-tomcat-9.0.36-6.redhat_5.2.el8jws.noarch.rpm SHA-256: d149c65ee2826d6908cbbc1cf4e9811eb068ff1f6bae5b22de8a3ce28a569d8e
jws5-tomcat-admin-webapps-9.0.36-6.redhat_5.2.el8jws.noarch.rpm SHA-256: f8776309570b8cfa43eccb9e6e686765b75dc520f12b1f910b5058426ee64c3c
jws5-tomcat-docs-webapp-9.0.36-6.redhat_5.2.el8jws.noarch.rpm SHA-256: 9b48fcb0b261fd20500520b0669b4d203281b22bd6a91c046021e86aefb4c88f
jws5-tomcat-el-3.0-api-9.0.36-6.redhat_5.2.el8jws.noarch.rpm SHA-256: 242d08c4ac714e473ba062d4e4f730165828343cea429dd4ae1d0eb9e6d23688
jws5-tomcat-javadoc-9.0.36-6.redhat_5.2.el8jws.noarch.rpm SHA-256: 796022259e6cd195ec8bdb4e13523b2376300da83147d9462e59f76ec030ea03
jws5-tomcat-jsp-2.3-api-9.0.36-6.redhat_5.2.el8jws.noarch.rpm SHA-256: cf0f827562c7540cbb75bc04f3b1898bf8e70e7e2d70e47cae31d606df6e3ab9
jws5-tomcat-lib-9.0.36-6.redhat_5.2.el8jws.noarch.rpm SHA-256: b51eea12c8ca510c0447f7f17bebd72fdc028dfb5f1d9b78e5fb2d4b190b80c6
jws5-tomcat-native-1.2.25-2.redhat_2.el8jws.x86_64.rpm SHA-256: feff0db6ebd8ec56fd0624a076f273df10404f3b1f913bfcc26d4cb803b8f97a
jws5-tomcat-native-debuginfo-1.2.25-2.redhat_2.el8jws.x86_64.rpm SHA-256: 94a4442d10fd8569f5c311185247ae5747c556a00c35791380baeadd62aa57bb
jws5-tomcat-selinux-9.0.36-6.redhat_5.2.el8jws.noarch.rpm SHA-256: 77ea78e987d01fb8775dd0f45959ad801812d38dc08a75f32af849649de9e6a6
jws5-tomcat-servlet-4.0-api-9.0.36-6.redhat_5.2.el8jws.noarch.rpm SHA-256: 1a8ec42ea9027eb37a0d69fc8555244abe97cfe6c8d8cbab817450e33b157f72
jws5-tomcat-webapps-9.0.36-6.redhat_5.2.el8jws.noarch.rpm SHA-256: a8365e258de0c0893e8c90fcd2ce653667bc67473e18e70f2e8f23fea2e87d3e

JBoss Enterprise Web Server 5 for RHEL 7

SRPM
jws5-jboss-logging-3.4.1-1.Final_redhat_00001.1.el7jws.src.rpm SHA-256: 2cd60546ff7718b3e44bab1c8730a41f546e72143bfc5d49f4fe0faf4e75ca5e
jws5-mod_cluster-1.4.2-7.Final_redhat_00002.2.el7jws.src.rpm SHA-256: f561cea7a73ef85dce079e0bfe188ab1795096d5129cb04d755a0d62f9805125
jws5-tomcat-9.0.36-6.redhat_5.2.el7jws.src.rpm SHA-256: ce3d53d3b512ff827a11a52e8ae9330c36cf0815189fca2cfb22c5c1455a8357
jws5-tomcat-native-1.2.25-2.redhat_2.el7jws.src.rpm SHA-256: 48ffdc9f1667844fc8b8de2c2e3e8a1f64da45618c12242f359f380f1749518c
x86_64
jws5-jboss-logging-3.4.1-1.Final_redhat_00001.1.el7jws.noarch.rpm SHA-256: f5621454d10b2dbc07730ecf0485d2cf34448f7db5a13ca12c18b9f06bf6f47b
jws5-mod_cluster-1.4.2-7.Final_redhat_00002.2.el7jws.noarch.rpm SHA-256: 98d44e8c76c44bb88e86eb222e0b9aa87925a2d9614bb44e4be02895a2104503
jws5-mod_cluster-tomcat-1.4.2-7.Final_redhat_00002.2.el7jws.noarch.rpm SHA-256: 96819b27a0928bc9de8d68d45a52912d36e0707ce369205bf78b6c7191c5dcaf
jws5-tomcat-9.0.36-6.redhat_5.2.el7jws.noarch.rpm SHA-256: 1661b2ef1a14ea74d941a8d072c32037ca90bc561ef8744eea9cfed50c2847ea
jws5-tomcat-admin-webapps-9.0.36-6.redhat_5.2.el7jws.noarch.rpm SHA-256: 86ed2b8665aa43f5d2dc1a2cc2fcdbd8f3aa55073a63766bc42bc5afedcbfe81
jws5-tomcat-docs-webapp-9.0.36-6.redhat_5.2.el7jws.noarch.rpm SHA-256: cf2ebd0d1ec5adcd88e7590d25a48aabc2903ff4605f481098a828a0f27b4314
jws5-tomcat-el-3.0-api-9.0.36-6.redhat_5.2.el7jws.noarch.rpm SHA-256: 8dbaaed359e5d61db9dfefed250b90c590ec05066821d4c238329d1c944a9059
jws5-tomcat-javadoc-9.0.36-6.redhat_5.2.el7jws.noarch.rpm SHA-256: 756583e7b2e257110e3d1716d1eee5e0e9ea8f2f43feed22b993925b0a6087fd
jws5-tomcat-jsp-2.3-api-9.0.36-6.redhat_5.2.el7jws.noarch.rpm SHA-256: f534de7da625ccc7c96375174fa0c29b105bfbc338eaca0b679cefaabc434b9f
jws5-tomcat-lib-9.0.36-6.redhat_5.2.el7jws.noarch.rpm SHA-256: 80a770d8dcc834805c03af6b4f6d552ed182e7dc15a0d1cde2c5ce59dbd88499
jws5-tomcat-native-1.2.25-2.redhat_2.el7jws.x86_64.rpm SHA-256: db90f6f1476ff84dbcdcae4726cffb1e0cbc4497bbfe51e4d8c03dcdd4d69ce9
jws5-tomcat-native-debuginfo-1.2.25-2.redhat_2.el7jws.x86_64.rpm SHA-256: 20b9d139efef7c07541c6def3cbbc167bb8208e356915095e905a2897250b1cf
jws5-tomcat-selinux-9.0.36-6.redhat_5.2.el7jws.noarch.rpm SHA-256: d27bce6bd87c080dc0ad3749fb0aca189306c42c2581b9535592390668151eda
jws5-tomcat-servlet-4.0-api-9.0.36-6.redhat_5.2.el7jws.noarch.rpm SHA-256: e623fc304b76913f9f422c6a6b2fcd80e24b6e7781c872e2d4b35c6511c162ac
jws5-tomcat-webapps-9.0.36-6.redhat_5.2.el7jws.noarch.rpm SHA-256: 41e568e015d68a3302384bf0ab90747807f61a752293da118018ac3940c7cb91

JBoss Enterprise Web Server 5 for RHEL 6

SRPM
jws5-jboss-logging-3.4.1-1.Final_redhat_00001.1.el6jws.src.rpm SHA-256: 83ec3070dc6a89e224c5e004e50cd3612a02df9ba4c42858af903f8976b4cb18
jws5-mod_cluster-1.4.2-7.Final_redhat_00002.2.el6jws.src.rpm SHA-256: cb4443dc24bc903dea26430b8608d6ec7b8513ca19585683d3591cfa6e9e8b1d
jws5-tomcat-9.0.36-6.redhat_5.2.el6jws.src.rpm SHA-256: b8a23a57b835b8fe870ae1f44c17f4de4ec2fed78ebe5968310cd44c58bf2442
jws5-tomcat-native-1.2.25-2.redhat_2.el6jws.src.rpm SHA-256: e28465f3663513adbec17d3ceb888423262137437b30807a5d99f64d6e7ea5f0
x86_64
jws5-jboss-logging-3.4.1-1.Final_redhat_00001.1.el6jws.noarch.rpm SHA-256: 17c13f4b3b2c2feded9b459f713e88708eb0e3fb19fd34d53203a0b9a3e3499e
jws5-mod_cluster-1.4.2-7.Final_redhat_00002.2.el6jws.noarch.rpm SHA-256: bd1e93e3f8b0ecb3ccad2ed008fd29c0de4be7588883655ae154430daec0db29
jws5-mod_cluster-tomcat-1.4.2-7.Final_redhat_00002.2.el6jws.noarch.rpm SHA-256: 3006072d26e6cec1d54b50af481466356fede5e641cfa6af9f2d2d35c830320b
jws5-tomcat-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 4359d7642cc16a51d29bbecf4b04960b9d49f5e9d5c26c23b64f4dce364bf0b7
jws5-tomcat-admin-webapps-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 1e1ca842612f0aae109213f7a2191f7fcda2f01d1c154969cc46d79a49e2087b
jws5-tomcat-docs-webapp-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: d78e47c3284372fcbb95ee202d05e322fab2df9c937a53093c63d8cd81460659
jws5-tomcat-el-3.0-api-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: d5e61a31e53469966fe0a482d4c304dee40186ec15a99f9e6bf6aa0805aae396
jws5-tomcat-javadoc-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 61fe392ebbadb8ba1ad283df791ed3d9b45df31354ecba6b1d52952182a8f310
jws5-tomcat-jsp-2.3-api-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 4611b5911f906c8da54d89321ff176e49e02f3a8f613239908e4e05bae151c54
jws5-tomcat-lib-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 874c094c9c3587ae7f15cb422ace788028cf01e83001e49503351974238a2a7b
jws5-tomcat-native-1.2.25-2.redhat_2.el6jws.x86_64.rpm SHA-256: 52e1ff04d042a120b0001110c47d9ed0e42e1bbc084caafe50ffb9b17b8c9eb1
jws5-tomcat-native-debuginfo-1.2.25-2.redhat_2.el6jws.x86_64.rpm SHA-256: 7d34ecaaacc897dbb9808e03ba282e2c52f2bc766573635f1945ed8fbc3d0c8a
jws5-tomcat-selinux-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 8e13c5bb0a8f0a7492f775dc07668d313b3235e6cf2ffb6f23492afdceb99930
jws5-tomcat-servlet-4.0-api-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 616e3ac4a4e8ae028faa8fc11737aa74031171dffaf0e887b314544d06df7245
jws5-tomcat-webapps-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 3f905b8074505ce9feb0821936b413b1506c46ad8d3126b260649b6d37cc5602
i386
jws5-jboss-logging-3.4.1-1.Final_redhat_00001.1.el6jws.noarch.rpm SHA-256: 17c13f4b3b2c2feded9b459f713e88708eb0e3fb19fd34d53203a0b9a3e3499e
jws5-mod_cluster-1.4.2-7.Final_redhat_00002.2.el6jws.noarch.rpm SHA-256: bd1e93e3f8b0ecb3ccad2ed008fd29c0de4be7588883655ae154430daec0db29
jws5-mod_cluster-tomcat-1.4.2-7.Final_redhat_00002.2.el6jws.noarch.rpm SHA-256: 3006072d26e6cec1d54b50af481466356fede5e641cfa6af9f2d2d35c830320b
jws5-tomcat-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 4359d7642cc16a51d29bbecf4b04960b9d49f5e9d5c26c23b64f4dce364bf0b7
jws5-tomcat-admin-webapps-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 1e1ca842612f0aae109213f7a2191f7fcda2f01d1c154969cc46d79a49e2087b
jws5-tomcat-docs-webapp-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: d78e47c3284372fcbb95ee202d05e322fab2df9c937a53093c63d8cd81460659
jws5-tomcat-el-3.0-api-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: d5e61a31e53469966fe0a482d4c304dee40186ec15a99f9e6bf6aa0805aae396
jws5-tomcat-javadoc-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 61fe392ebbadb8ba1ad283df791ed3d9b45df31354ecba6b1d52952182a8f310
jws5-tomcat-jsp-2.3-api-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 4611b5911f906c8da54d89321ff176e49e02f3a8f613239908e4e05bae151c54
jws5-tomcat-lib-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 874c094c9c3587ae7f15cb422ace788028cf01e83001e49503351974238a2a7b
jws5-tomcat-native-1.2.25-2.redhat_2.el6jws.i686.rpm SHA-256: 32d61ed40e64a6ea1a1c322a910d0f8a1fa0d63c5a32abaaaed54fe713f28c0d
jws5-tomcat-native-debuginfo-1.2.25-2.redhat_2.el6jws.i686.rpm SHA-256: b5c9ea22885c33e8b981916927e308d0437c0ddb7280a1f39f95dcc8efcbb736
jws5-tomcat-selinux-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 8e13c5bb0a8f0a7492f775dc07668d313b3235e6cf2ffb6f23492afdceb99930
jws5-tomcat-servlet-4.0-api-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 616e3ac4a4e8ae028faa8fc11737aa74031171dffaf0e887b314544d06df7245
jws5-tomcat-webapps-9.0.36-6.redhat_5.2.el6jws.noarch.rpm SHA-256: 3f905b8074505ce9feb0821936b413b1506c46ad8d3126b260649b6d37cc5602

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility