Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2946 - Security Advisory
Issued:
2019-10-01
Updated:
2019-10-01

RHSA-2019:2946 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for JBoss Core Services on RHEL 6 and RHEL 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.

Description

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.29 Service Pack 3 serves as an update to Red Hat JBoss Core Services Apache HTTP Server 2.4.29, and includes bug fixes for CVEs which are linked in the References section.

Security Fix(es):

  • mod_http2: HTTP/2: 0-length headers leads to denial of service (CVE-2019-9516)
  • mod_http2: HTTP/2: request for large response leads to denial of service (CVE-2019-9517)

Bug Fix(es):

  • nghttp2: Rebase to 1.39.2

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat JBoss Core Services 1 for RHEL 7 x86_64
  • Red Hat JBoss Core Services 1 for RHEL 6 x86_64
  • Red Hat JBoss Core Services 1 for RHEL 6 i386

Fixes

  • BZ - 1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
  • BZ - 1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service

CVEs

  • CVE-2019-9511
  • CVE-2019-9513
  • CVE-2019-9516
  • CVE-2019-9517

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat JBoss Core Services 1 for RHEL 7

SRPM
jbcs-httpd24-httpd-2.4.29-41.jbcs.el7.src.rpm SHA-256: cc07aecc91b545550bd07d0be71cb68ee5f6221d53e0aea72cdcb4477b26684e
jbcs-httpd24-nghttp2-1.39.2-1.jbcs.el7.src.rpm SHA-256: 8f121f8aaf3a7b626e165949e5373991d2ef7432fc17687d42d086d4559cd828
x86_64
jbcs-httpd24-httpd-2.4.29-41.jbcs.el7.x86_64.rpm SHA-256: 532e5852d1d0594cb3d527b1d78a14c9f0be6eca9e5df189e62aabd82d5cf841
jbcs-httpd24-httpd-debuginfo-2.4.29-41.jbcs.el7.x86_64.rpm SHA-256: 8e962386b750875d1f1fd880a4c7bffa26b9e3e3dabc9322eda2c841a2a6601e
jbcs-httpd24-httpd-devel-2.4.29-41.jbcs.el7.x86_64.rpm SHA-256: bf3e66df6e58ab9d86a65170ab7274ac1137d57bd4c61b7841c8ac45c7d1fd51
jbcs-httpd24-httpd-manual-2.4.29-41.jbcs.el7.noarch.rpm SHA-256: 6d70afc38b9ac08f90743cb04396317a686fa1f9c4e65e8e7353d8ac957832ff
jbcs-httpd24-httpd-selinux-2.4.29-41.jbcs.el7.x86_64.rpm SHA-256: 1a8dcf44690de4437fc622ffed5a0778edf2045b18f1498d988089cf55b496af
jbcs-httpd24-httpd-tools-2.4.29-41.jbcs.el7.x86_64.rpm SHA-256: 553483fccc9d51de9925931a567e8fb5cd8eac2a9991dc13fee5607f224187ad
jbcs-httpd24-mod_ldap-2.4.29-41.jbcs.el7.x86_64.rpm SHA-256: 2c6ae6de9ab899e74ca781ea3ad38df87fa4cd4bbf4232bcab67cf38cc1f9687
jbcs-httpd24-mod_proxy_html-2.4.29-41.jbcs.el7.x86_64.rpm SHA-256: 0bf6d9be4a2c43b004f0457ca5e0d5ea5200cc63f752fd3fb4310fc4285594bc
jbcs-httpd24-mod_session-2.4.29-41.jbcs.el7.x86_64.rpm SHA-256: 446c07bfd7e237298a051483c3eb65c61eaddbb4bf2970caa401e683209d17dd
jbcs-httpd24-mod_ssl-2.4.29-41.jbcs.el7.x86_64.rpm SHA-256: 10950055abb2e8539aad6709c4a6a59a4a6b140b3d00cc47dfcd6f4e0362050f
jbcs-httpd24-nghttp2-1.39.2-1.jbcs.el7.x86_64.rpm SHA-256: 0849f85c0b6b3e35fea7d28a644b45d10d4c26ce14e96ab3612581f85e8082da
jbcs-httpd24-nghttp2-debuginfo-1.39.2-1.jbcs.el7.x86_64.rpm SHA-256: 5860e1d17d683a07c7ea9a4e0b7c63e07500fbb471fc8eaa68f5a6a466763de4
jbcs-httpd24-nghttp2-devel-1.39.2-1.jbcs.el7.x86_64.rpm SHA-256: 7cac3e28f4139822017bb1dae2d2952509e7de3d8ea38c4c208f024ba4bbe0fd

Red Hat JBoss Core Services 1 for RHEL 6

SRPM
jbcs-httpd24-httpd-2.4.29-41.jbcs.el6.src.rpm SHA-256: fa034f6538889e100a602ad5bafad3a68d508ad50eb2821381118f9e0fe8ae5c
jbcs-httpd24-nghttp2-1.39.2-1.jbcs.el6.src.rpm SHA-256: 7a05931c5753726472acdea328a3e6ec4cfb1810323930d58c52265f3d112be5
x86_64
jbcs-httpd24-httpd-2.4.29-41.jbcs.el6.x86_64.rpm SHA-256: c64e533aebed41170e4b0e560b188560419af420f4e2ac3ac2e7f5e49e1501e0
jbcs-httpd24-httpd-debuginfo-2.4.29-41.jbcs.el6.x86_64.rpm SHA-256: 1d7d22d3b73218d504ba09ee7f81f15fcea0ba135f3cc1ae18a4acdb8df64edd
jbcs-httpd24-httpd-devel-2.4.29-41.jbcs.el6.x86_64.rpm SHA-256: a142668eed508896d54723e66e2e28b0138910244a61ea249a1e148f39893f47
jbcs-httpd24-httpd-manual-2.4.29-41.jbcs.el6.noarch.rpm SHA-256: 685e4798ad7f64039cea8ee16d7342191ef35284998cf7d43858d1f1092068ed
jbcs-httpd24-httpd-selinux-2.4.29-41.jbcs.el6.x86_64.rpm SHA-256: 004f25baf9330a4521269cb2928338479dd6fa6a0b1a49905d16408183721aa5
jbcs-httpd24-httpd-tools-2.4.29-41.jbcs.el6.x86_64.rpm SHA-256: ecdbe70f08fc20481e517977088097aefa7865ec7b82e98cb02e7a2e67e2be7a
jbcs-httpd24-mod_ldap-2.4.29-41.jbcs.el6.x86_64.rpm SHA-256: b0cf69b9e565b68bd86281d9588fac1b3a70b6db4ae260c83bd6e25c546f3517
jbcs-httpd24-mod_proxy_html-2.4.29-41.jbcs.el6.x86_64.rpm SHA-256: b2498ed7d9d77a714363039368a8dd388260cb4172cb4f83cd4e854c3d4cec5b
jbcs-httpd24-mod_session-2.4.29-41.jbcs.el6.x86_64.rpm SHA-256: 55d9b571c03147a42240ed0c17b5bec73b53a3a57fad39c1047c052b3d542d6b
jbcs-httpd24-mod_ssl-2.4.29-41.jbcs.el6.x86_64.rpm SHA-256: 1c8e7eef05df5da82db9edee5317567f9d419d266baeab66988ace2a3269a932
jbcs-httpd24-nghttp2-1.39.2-1.jbcs.el6.x86_64.rpm SHA-256: f03bbaa393d0fe8ee441a306b50553997d82d20ca5bf6caf4ee69672ee936039
jbcs-httpd24-nghttp2-debuginfo-1.39.2-1.jbcs.el6.x86_64.rpm SHA-256: b5b17e611b74cbdaaa7561123b6e8819a9bf77373c286f2d2d6903586f56392e
jbcs-httpd24-nghttp2-devel-1.39.2-1.jbcs.el6.x86_64.rpm SHA-256: 6c90042321b1338fe40ec2e722098ebb232632b4695b78c8cb017654008c298b
i386
jbcs-httpd24-httpd-2.4.29-41.jbcs.el6.i686.rpm SHA-256: c585a289c38cef04d931f742c9a96592ef7a69282fc39f1a1d893f4f9a657942
jbcs-httpd24-httpd-debuginfo-2.4.29-41.jbcs.el6.i686.rpm SHA-256: 51494face69e4f21260546040cc01e019e09e72018d9f37d3468ed99b3651260
jbcs-httpd24-httpd-devel-2.4.29-41.jbcs.el6.i686.rpm SHA-256: 385db9d165f90384e2266ff3548a75bf17577529aaea68ee0e40bc65c6c599ee
jbcs-httpd24-httpd-manual-2.4.29-41.jbcs.el6.noarch.rpm SHA-256: 685e4798ad7f64039cea8ee16d7342191ef35284998cf7d43858d1f1092068ed
jbcs-httpd24-httpd-selinux-2.4.29-41.jbcs.el6.i686.rpm SHA-256: 3fef5b5286eed17e123f121642cd2fb8544be2b49994d5722aa3750b07bfb5ae
jbcs-httpd24-httpd-tools-2.4.29-41.jbcs.el6.i686.rpm SHA-256: bde85164bd6b9415ef04893bbc20f577ce34d6370b3935bd57f030fd04a6e4fc
jbcs-httpd24-mod_ldap-2.4.29-41.jbcs.el6.i686.rpm SHA-256: e0fddd94008b61b6f6d737525c712d5ccb01492ddbd4e80748ee28937462fb79
jbcs-httpd24-mod_proxy_html-2.4.29-41.jbcs.el6.i686.rpm SHA-256: 89e5f512f393824cbb09d18bda94aa65a9048a48a70c278639a6ac9525c51631
jbcs-httpd24-mod_session-2.4.29-41.jbcs.el6.i686.rpm SHA-256: 4718f0c1441b8ffb418618dfde7bbda70d10d0cce1c452c3a7f1ef53c7bebecf
jbcs-httpd24-mod_ssl-2.4.29-41.jbcs.el6.i686.rpm SHA-256: 68f40e11992fb537a58287bd4ffd002583b24a5259d25f992f2f5539d359b1e7
jbcs-httpd24-nghttp2-1.39.2-1.jbcs.el6.i686.rpm SHA-256: c238cef454bc950e3a77c33e8c226a1a804e47325fe8733bfcc10cdc6e7d7144
jbcs-httpd24-nghttp2-debuginfo-1.39.2-1.jbcs.el6.i686.rpm SHA-256: 14d3a907da219130b5d09d6472d1a2c8b89da9639bdae8691b68b5f767b055eb
jbcs-httpd24-nghttp2-devel-1.39.2-1.jbcs.el6.i686.rpm SHA-256: 046ade194225dac4b1bcf4ed9ecd4a0b40d8389a78f0a8472f5152d8bfe51917

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility