Vulnerabilities > CVE-2020-9484 - Deserialization of Untrusted Data vulnerability in multiple products

047910
CVSS 7.0 - HIGH
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.

Vulnerable Configurations

Part Description Count
Application
Apache
255
Application
Oracle
146
Application
Mcafee
6
OS
Debian
3
OS
Opensuse
1
OS
Fedoraproject
2
OS
Canonical
2

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2020-2530.NASL
    descriptionFrom Red Hat Security Advisory 2020:2530 : The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:2530 advisory. - tomcat: deserialization flaw in session persistence storage leading to RCE (CVE-2020-9484) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-13
    modified2020-06-12
    plugin id137387
    published2020-06-12
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137387
    titleOracle Linux 7 : tomcat (ELSA-2020-2530)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-2530.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:2530 advisory. - tomcat: deserialization flaw in session persistence storage leading to RCE (CVE-2020-9484) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-13
    modified2020-06-12
    plugin id137370
    published2020-06-12
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137370
    titleCentOS 7 : tomcat (CESA-2020:2530)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-1_0-0298_APACHE.NASL
    descriptionAn update of the apache package has been released.
    last seen2020-06-12
    modified2020-06-10
    plugin id137317
    published2020-06-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137317
    titlePhoton OS 1.0: Apache PHSA-2020-1.0-0298
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-711.NASL
    descriptionThis update for tomcat fixes the following issues : - Update to Tomcat 9.0.35. See changelog at http://tomcat.apache.org/tomcat-9.0-doc/changelog.html#T omcat_9.0.35_(markt) - CVE-2020-9484 (bsc#1171928) Apache Tomcat Remote Code Execution via session persistence If an attacker was able to control the contents and name of a file on a server configured to use the PersistenceManager, then the attacker could have triggered a remote code execution via deserialization of the file under their control. This update was imported from the SUSE:SLE-15-SP1:Update update project.
    last seen2020-06-03
    modified2020-05-26
    plugin id136889
    published2020-05-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136889
    titleopenSUSE Security Update : tomcat (openSUSE-2020-711)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-2506.NASL
    descriptionThe remote Redhat Enterprise Linux 6 / 7 / 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:2506 advisory. - tomcat: deserialization flaw in session persistence storage leading to RCE (CVE-2020-9484) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-12
    modified2020-06-10
    plugin id137324
    published2020-06-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137324
    titleRHEL 6 / 7 / 8 : Red Hat JBoss Web Server 5.3.1 (RHSA-2020:2506)
  • NASL familyWeb Servers
    NASL idTOMCAT_8_5_55.NASL
    descriptionThe version of Tomcat installed on the remote host is prior to 7.0.104. It is, therefore, affected by a remote code execution vulnerability as referenced in the fixed_in_apache_tomcat_8.5.55_security-8 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-10
    modified2020-05-22
    plugin id136807
    published2020-05-22
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136807
    titleApache Tomcat 8.0.0 < 8.5.55 Remote Code Execution
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-2483.NASL
    descriptionThe remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:2483 advisory. - tomcat: deserialization flaw in session persistence storage leading to RCE (CVE-2020-9484) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-12
    modified2020-06-10
    plugin id137308
    published2020-06-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137308
    titleRHEL 6 / 7 : Red Hat JBoss Web Server 3.1 Service Pack 9 (RHSA-2020:2483)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-2_0-0248_APACHE.NASL
    descriptionAn update of the apache package has been released.
    last seen2020-06-10
    modified2020-06-06
    plugin id137197
    published2020-06-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137197
    titlePhoton OS 2.0: Apache PHSA-2020-2.0-0248
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2217.NASL
    descriptionIt was discovered that there was a potential remote code execution via deserialization in tomcat7, a server for HTTP and Java
    last seen2020-06-03
    modified2020-05-26
    plugin id136833
    published2020-05-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136833
    titleDebian DLA-2217-1 : tomcat7 security update
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-2529.NASL
    descriptionThe remote Redhat Enterprise Linux 6 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:2529 advisory. - tomcat: deserialization flaw in session persistence storage leading to RCE (CVE-2020-9484) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-12
    modified2020-06-11
    plugin id137359
    published2020-06-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137359
    titleRHEL 6 : tomcat6 (RHSA-2020:2529)
  • NASL familyWeb Servers
    NASL idTOMCAT_9_0_35.NASL
    descriptionThe version of Tomcat installed on the remote host is prior to 9.0.35. It is, therefore, affected by a remote code execution vulnerability as referenced in the fixed_in_apache_tomcat_9.0.35_security-9 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-10
    modified2020-05-22
    plugin id136806
    published2020-05-22
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136806
    titleApache Tomcat 9.0.0 < 9.0.35 Remote Code Execution
  • NASL familyWeb Servers
    NASL idTOMCAT_7_0_104.NASL
    descriptionThe version of Tomcat installed on the remote host is prior to 7.0.104. It is, therefore, affected by a remote code execution vulnerability as referenced in the fixed_in_apache_tomcat_7.0.104_security-7 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-10
    modified2020-05-22
    plugin id136770
    published2020-05-22
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136770
    titleApache Tomcat 7.0.0 < 7.0.104 Remote Code Execution
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-2530.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:2530 advisory. - tomcat: deserialization flaw in session persistence storage leading to RCE (CVE-2020-9484) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-12
    modified2020-06-11
    plugin id137360
    published2020-06-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137360
    titleRHEL 7 : tomcat (RHSA-2020:2530)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200611_TOMCAT_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - tomcat: deserialization flaw in session persistence storage leading to RCE (CVE-2020-9484)
    last seen2020-06-13
    modified2020-06-12
    plugin id137390
    published2020-06-12
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137390
    titleScientific Linux Security Update : tomcat on SL7.x (noarch) (20200611)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_676CA4869C1E11EA8B5EB42E99A1B9C3.NASL
    descriptionThe Apache Software Foundation reports : Under certain circumstances an attacker will be able to trigger remote code execution via deserialization of the file under their control
    last seen2020-06-03
    modified2020-05-26
    plugin id136851
    published2020-05-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136851
    titleFreeBSD : Apache Tomcat Remote Code Execution via session persistence (676ca486-9c1e-11ea-8b5e-b42e99a1b9c3)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-3_0-0100_APACHE.NASL
    descriptionAn update of the apache package has been released.
    last seen2020-06-10
    modified2020-06-06
    plugin id137189
    published2020-06-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137189
    titlePhoton OS 3.0: Apache PHSA-2020-3.0-0100
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2209.NASL
    descriptionSeveral security vulnerabilities have been discovered in the Tomcat servlet and JSP engine. WARNING: The fix for CVE-2020-1938 may disrupt services that rely on a working AJP configuration. The option secretRequired defaults to true now. You should define a secret in your server.xml or you can revert back by setting secretRequired to false. CVE-2019-17563 When using FORM authentication with Apache Tomcat there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability. CVE-2020-1935 In Apache Tomcat the HTTP header parsing code used an approach to end-of-line parsing that allowed some invalid HTTP headers to be parsed as valid. This led to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse proxy that incorrectly handled the invalid Transfer-Encoding header in a particular manner. Such a reverse proxy is considered unlikely. CVE-2020-1938 When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. Previously Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. . Note that Debian already disabled the AJP connector by default. Mitigation is only required if the AJP port was made accessible to untrusted users. CVE-2020-9484 When using Apache Tomcat and an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter=
    last seen2020-06-06
    modified2020-05-29
    plugin id136951
    published2020-05-29
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136951
    titleDebian DLA-2209-1 : tomcat8 security update

Redhat

advisories
  • bugzilla
    id1838332
    titleCVE-2020-9484 tomcat: deserialization flaw in session persistence storage leading to RCE
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commenttomcat6-servlet-2.5-api is earlier than 0:6.0.24-115.el6_10
            ovaloval:com.redhat.rhsa:tst:20202529001
          • commenttomcat6-servlet-2.5-api is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110335002
        • AND
          • commenttomcat6-lib is earlier than 0:6.0.24-115.el6_10
            ovaloval:com.redhat.rhsa:tst:20202529003
          • commenttomcat6-lib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110335010
        • AND
          • commenttomcat6-jsp-2.1-api is earlier than 0:6.0.24-115.el6_10
            ovaloval:com.redhat.rhsa:tst:20202529005
          • commenttomcat6-jsp-2.1-api is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110335006
        • AND
          • commenttomcat6-el-2.1-api is earlier than 0:6.0.24-115.el6_10
            ovaloval:com.redhat.rhsa:tst:20202529007
          • commenttomcat6-el-2.1-api is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110335018
        • AND
          • commenttomcat6 is earlier than 0:6.0.24-115.el6_10
            ovaloval:com.redhat.rhsa:tst:20202529009
          • commenttomcat6 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110335008
        • AND
          • commenttomcat6-webapps is earlier than 0:6.0.24-115.el6_10
            ovaloval:com.redhat.rhsa:tst:20202529011
          • commenttomcat6-webapps is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110335020
        • AND
          • commenttomcat6-javadoc is earlier than 0:6.0.24-115.el6_10
            ovaloval:com.redhat.rhsa:tst:20202529013
          • commenttomcat6-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110335012
        • AND
          • commenttomcat6-docs-webapp is earlier than 0:6.0.24-115.el6_10
            ovaloval:com.redhat.rhsa:tst:20202529015
          • commenttomcat6-docs-webapp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110335016
        • AND
          • commenttomcat6-admin-webapps is earlier than 0:6.0.24-115.el6_10
            ovaloval:com.redhat.rhsa:tst:20202529017
          • commenttomcat6-admin-webapps is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110335004
    rhsa
    idRHSA-2020:2529
    released2020-06-11
    severityImportant
    titleRHSA-2020:2529: tomcat6 security update (Important)
  • bugzilla
    id1838332
    titleCVE-2020-9484 tomcat: deserialization flaw in session persistence storage leading to RCE
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commenttomcat-webapps is earlier than 0:7.0.76-12.el7_8
            ovaloval:com.redhat.rhsa:tst:20202530001
          • commenttomcat-webapps is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140686010
        • AND
          • commenttomcat-lib is earlier than 0:7.0.76-12.el7_8
            ovaloval:com.redhat.rhsa:tst:20202530003
          • commenttomcat-lib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140686012
        • AND
          • commenttomcat-jsvc is earlier than 0:7.0.76-12.el7_8
            ovaloval:com.redhat.rhsa:tst:20202530005
          • commenttomcat-jsvc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140686020
        • AND
          • commenttomcat-jsp-2.2-api is earlier than 0:7.0.76-12.el7_8
            ovaloval:com.redhat.rhsa:tst:20202530007
          • commenttomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140686004
        • AND
          • commenttomcat-javadoc is earlier than 0:7.0.76-12.el7_8
            ovaloval:com.redhat.rhsa:tst:20202530009
          • commenttomcat-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140686018
        • AND
          • commenttomcat-el-2.2-api is earlier than 0:7.0.76-12.el7_8
            ovaloval:com.redhat.rhsa:tst:20202530011
          • commenttomcat-el-2.2-api is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140686014
        • AND
          • commenttomcat-docs-webapp is earlier than 0:7.0.76-12.el7_8
            ovaloval:com.redhat.rhsa:tst:20202530013
          • commenttomcat-docs-webapp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140686016
        • AND
          • commenttomcat-admin-webapps is earlier than 0:7.0.76-12.el7_8
            ovaloval:com.redhat.rhsa:tst:20202530015
          • commenttomcat-admin-webapps is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140686002
        • AND
          • commenttomcat is earlier than 0:7.0.76-12.el7_8
            ovaloval:com.redhat.rhsa:tst:20202530017
          • commenttomcat is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140686006
        • AND
          • commenttomcat-servlet-3.0-api is earlier than 0:7.0.76-12.el7_8
            ovaloval:com.redhat.rhsa:tst:20202530019
          • commenttomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140686008
    rhsa
    idRHSA-2020:2530
    released2020-06-11
    severityImportant
    titleRHSA-2020:2530: tomcat security update (Important)
rpms
  • tomcat-native-0:1.2.23-22.redhat_22.ep7.el6
  • tomcat-native-0:1.2.23-22.redhat_22.ep7.el7
  • tomcat-native-debuginfo-0:1.2.23-22.redhat_22.ep7.el6
  • tomcat-native-debuginfo-0:1.2.23-22.redhat_22.ep7.el7
  • tomcat7-0:7.0.70-40.ep7.el6
  • tomcat7-0:7.0.70-40.ep7.el7
  • tomcat7-admin-webapps-0:7.0.70-40.ep7.el6
  • tomcat7-admin-webapps-0:7.0.70-40.ep7.el7
  • tomcat7-docs-webapp-0:7.0.70-40.ep7.el6
  • tomcat7-docs-webapp-0:7.0.70-40.ep7.el7
  • tomcat7-el-2.2-api-0:7.0.70-40.ep7.el6
  • tomcat7-el-2.2-api-0:7.0.70-40.ep7.el7
  • tomcat7-javadoc-0:7.0.70-40.ep7.el6
  • tomcat7-javadoc-0:7.0.70-40.ep7.el7
  • tomcat7-jsp-2.2-api-0:7.0.70-40.ep7.el6
  • tomcat7-jsp-2.2-api-0:7.0.70-40.ep7.el7
  • tomcat7-jsvc-0:7.0.70-40.ep7.el6
  • tomcat7-jsvc-0:7.0.70-40.ep7.el7
  • tomcat7-lib-0:7.0.70-40.ep7.el6
  • tomcat7-lib-0:7.0.70-40.ep7.el7
  • tomcat7-log4j-0:7.0.70-40.ep7.el6
  • tomcat7-log4j-0:7.0.70-40.ep7.el7
  • tomcat7-selinux-0:7.0.70-40.ep7.el6
  • tomcat7-selinux-0:7.0.70-40.ep7.el7
  • tomcat7-servlet-3.0-api-0:7.0.70-40.ep7.el6
  • tomcat7-servlet-3.0-api-0:7.0.70-40.ep7.el7
  • tomcat7-webapps-0:7.0.70-40.ep7.el6
  • tomcat7-webapps-0:7.0.70-40.ep7.el7
  • tomcat8-0:8.0.36-44.ep7.el6
  • tomcat8-0:8.0.36-44.ep7.el7
  • tomcat8-admin-webapps-0:8.0.36-44.ep7.el6
  • tomcat8-admin-webapps-0:8.0.36-44.ep7.el7
  • tomcat8-docs-webapp-0:8.0.36-44.ep7.el6
  • tomcat8-docs-webapp-0:8.0.36-44.ep7.el7
  • tomcat8-el-2.2-api-0:8.0.36-44.ep7.el6
  • tomcat8-el-2.2-api-0:8.0.36-44.ep7.el7
  • tomcat8-javadoc-0:8.0.36-44.ep7.el6
  • tomcat8-javadoc-0:8.0.36-44.ep7.el7
  • tomcat8-jsp-2.3-api-0:8.0.36-44.ep7.el6
  • tomcat8-jsp-2.3-api-0:8.0.36-44.ep7.el7
  • tomcat8-jsvc-0:8.0.36-44.ep7.el6
  • tomcat8-jsvc-0:8.0.36-44.ep7.el7
  • tomcat8-lib-0:8.0.36-44.ep7.el6
  • tomcat8-lib-0:8.0.36-44.ep7.el7
  • tomcat8-log4j-0:8.0.36-44.ep7.el6
  • tomcat8-log4j-0:8.0.36-44.ep7.el7
  • tomcat8-selinux-0:8.0.36-44.ep7.el6
  • tomcat8-selinux-0:8.0.36-44.ep7.el7
  • tomcat8-servlet-3.1-api-0:8.0.36-44.ep7.el6
  • tomcat8-servlet-3.1-api-0:8.0.36-44.ep7.el7
  • tomcat8-webapps-0:8.0.36-44.ep7.el6
  • tomcat8-webapps-0:8.0.36-44.ep7.el7
  • jws5-tomcat-0:9.0.30-4.redhat_5.1.el6jws
  • jws5-tomcat-0:9.0.30-4.redhat_5.1.el7jws
  • jws5-tomcat-0:9.0.30-4.redhat_5.1.el8jws
  • jws5-tomcat-admin-webapps-0:9.0.30-4.redhat_5.1.el6jws
  • jws5-tomcat-admin-webapps-0:9.0.30-4.redhat_5.1.el7jws
  • jws5-tomcat-admin-webapps-0:9.0.30-4.redhat_5.1.el8jws
  • jws5-tomcat-docs-webapp-0:9.0.30-4.redhat_5.1.el6jws
  • jws5-tomcat-docs-webapp-0:9.0.30-4.redhat_5.1.el7jws
  • jws5-tomcat-docs-webapp-0:9.0.30-4.redhat_5.1.el8jws
  • jws5-tomcat-el-3.0-api-0:9.0.30-4.redhat_5.1.el6jws
  • jws5-tomcat-el-3.0-api-0:9.0.30-4.redhat_5.1.el7jws
  • jws5-tomcat-el-3.0-api-0:9.0.30-4.redhat_5.1.el8jws
  • jws5-tomcat-javadoc-0:9.0.30-4.redhat_5.1.el6jws
  • jws5-tomcat-javadoc-0:9.0.30-4.redhat_5.1.el7jws
  • jws5-tomcat-javadoc-0:9.0.30-4.redhat_5.1.el8jws
  • jws5-tomcat-jsp-2.3-api-0:9.0.30-4.redhat_5.1.el6jws
  • jws5-tomcat-jsp-2.3-api-0:9.0.30-4.redhat_5.1.el7jws
  • jws5-tomcat-jsp-2.3-api-0:9.0.30-4.redhat_5.1.el8jws
  • jws5-tomcat-lib-0:9.0.30-4.redhat_5.1.el6jws
  • jws5-tomcat-lib-0:9.0.30-4.redhat_5.1.el7jws
  • jws5-tomcat-lib-0:9.0.30-4.redhat_5.1.el8jws
  • jws5-tomcat-native-0:1.2.23-5.redhat_5.el6jws
  • jws5-tomcat-native-0:1.2.23-5.redhat_5.el7jws
  • jws5-tomcat-native-0:1.2.23-5.redhat_5.el8jws
  • jws5-tomcat-native-debuginfo-0:1.2.23-5.redhat_5.el6jws
  • jws5-tomcat-native-debuginfo-0:1.2.23-5.redhat_5.el7jws
  • jws5-tomcat-native-debuginfo-0:1.2.23-5.redhat_5.el8jws
  • jws5-tomcat-selinux-0:9.0.30-4.redhat_5.1.el6jws
  • jws5-tomcat-selinux-0:9.0.30-4.redhat_5.1.el7jws
  • jws5-tomcat-selinux-0:9.0.30-4.redhat_5.1.el8jws
  • jws5-tomcat-servlet-4.0-api-0:9.0.30-4.redhat_5.1.el6jws
  • jws5-tomcat-servlet-4.0-api-0:9.0.30-4.redhat_5.1.el7jws
  • jws5-tomcat-servlet-4.0-api-0:9.0.30-4.redhat_5.1.el8jws
  • jws5-tomcat-webapps-0:9.0.30-4.redhat_5.1.el6jws
  • jws5-tomcat-webapps-0:9.0.30-4.redhat_5.1.el7jws
  • jws5-tomcat-webapps-0:9.0.30-4.redhat_5.1.el8jws
  • tomcat6-0:6.0.24-115.el6_10
  • tomcat6-admin-webapps-0:6.0.24-115.el6_10
  • tomcat6-docs-webapp-0:6.0.24-115.el6_10
  • tomcat6-el-2.1-api-0:6.0.24-115.el6_10
  • tomcat6-javadoc-0:6.0.24-115.el6_10
  • tomcat6-jsp-2.1-api-0:6.0.24-115.el6_10
  • tomcat6-lib-0:6.0.24-115.el6_10
  • tomcat6-servlet-2.5-api-0:6.0.24-115.el6_10
  • tomcat6-webapps-0:6.0.24-115.el6_10
  • tomcat-0:7.0.76-12.el7_8
  • tomcat-admin-webapps-0:7.0.76-12.el7_8
  • tomcat-docs-webapp-0:7.0.76-12.el7_8
  • tomcat-el-2.2-api-0:7.0.76-12.el7_8
  • tomcat-javadoc-0:7.0.76-12.el7_8
  • tomcat-jsp-2.2-api-0:7.0.76-12.el7_8
  • tomcat-jsvc-0:7.0.76-12.el7_8
  • tomcat-lib-0:7.0.76-12.el7_8
  • tomcat-servlet-3.0-api-0:7.0.76-12.el7_8
  • tomcat-webapps-0:7.0.76-12.el7_8

References