Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:3932 - Security Advisory
Issued:
2019-11-20
Updated:
2019-11-20

RHSA-2019:3932 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Security Release on RHEL 6

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated packages that provide Red Hat JBoss Core Services Pack Apache Server 2.4.37 and fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This release adds the new Apache HTTP Server 2.4.37 packages that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.29 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • openssl: RSA key generation cache timing vulnerability in crypto/rsa/rsa_gen.c allows attackers to recover private keys (CVE-2018-0737) * openssl: timing side channel attack in the DSA signature algorithm (CVE-2018-0734) * mod_auth_digest: access control bypass due to race condition (CVE-2019-0217) * openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash) (CVE-2018-5407) * mod_session_cookie does not respect expiry time (CVE-2018-17199) * mod_http2: DoS via slow, unneeded request bodies (CVE-2018-17189) * mod_http2: possible crash on late upgrade (CVE-2019-0197) * mod_http2: read-after-free on a string compare (CVE-2019-0196) * nghttp2: HTTP/2: large amount of data request leads to denial of service (CVE-2019-9511) * nghttp2: HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption (CVE-2019-9513) * mod_http2: HTTP/2: 0-length headers leads to denial of service (CVE-2019-9516) * mod_http2: HTTP/2: request for large response leads to denial of service (CVE-2019-9517)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.

Affected Products

  • Red Hat JBoss Core Services 1 for RHEL 6 x86_64
  • Red Hat JBoss Core Services 1 for RHEL 6 i386

Fixes

  • BZ - 1568253 - CVE-2018-0737 openssl: RSA key generation cache timing vulnerability in crypto/rsa/rsa_gen.c allows attackers to recover private keys
  • BZ - 1644364 - CVE-2018-0734 openssl: timing side channel attack in the DSA signature algorithm
  • BZ - 1645695 - CVE-2018-5407 openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)
  • BZ - 1668493 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry time
  • BZ - 1668497 - CVE-2018-17189 httpd: mod_http2: DoS via slow, unneeded request bodies
  • BZ - 1695020 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition
  • BZ - 1695030 - CVE-2019-0196 httpd: mod_http2: read-after-free on a string compare
  • BZ - 1695042 - CVE-2019-0197 httpd: mod_http2: possible crash on late upgrade
  • BZ - 1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption
  • BZ - 1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
  • BZ - 1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
  • BZ - 1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service

CVEs

  • CVE-2018-0734
  • CVE-2018-0737
  • CVE-2018-5407
  • CVE-2018-17189
  • CVE-2018-17199
  • CVE-2019-0196
  • CVE-2019-0197
  • CVE-2019-0217
  • CVE-2019-9511
  • CVE-2019-9513
  • CVE-2019-9516
  • CVE-2019-9517

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat JBoss Core Services 1 for RHEL 6

SRPM
jbcs-httpd24-apr-1.6.3-63.jbcs.el6.src.rpm SHA-256: e3360542e8943346e0be4b934b6208846d72e167f1db7d375c8dd9709266e008
jbcs-httpd24-apr-util-1.6.1-48.jbcs.el6.src.rpm SHA-256: 64b88d8de83eac2cdbf050a881e236c9744cd148adffc4b844575e87125b880d
jbcs-httpd24-brotli-1.0.6-7.jbcs.el6.src.rpm SHA-256: c3e366de6b70bf5bb8a439c385df90e3326a5451b3243551eeedabf32392b7fc
jbcs-httpd24-curl-7.64.1-14.jbcs.el6.src.rpm SHA-256: 62303a65bed64ad51bfb64dedcb3e29e7ed54284fc927eec7a9d42be851a0316
jbcs-httpd24-httpd-2.4.37-33.jbcs.el6.src.rpm SHA-256: fb2476dea82ac74cad9e37c54cd01017e2f12adde4a1c55b09b8346e5508901d
jbcs-httpd24-jansson-2.11-20.jbcs.el6.src.rpm SHA-256: 2155a294efa925ca16715e2282de93b101033afeb983daeacd8ff4a872f00c52
jbcs-httpd24-mod_cluster-native-1.3.12-9.Final_redhat_2.jbcs.el6.src.rpm SHA-256: 3d0b5fdf6058e900495f476ac8d03e4805a420d439dd114877eb149b09e8e4a7
jbcs-httpd24-mod_jk-1.2.46-22.redhat_1.jbcs.el6.src.rpm SHA-256: 0385a3c03ba48c0610de862919677dd41ade10e309f3e0d2efc843b3861a100d
jbcs-httpd24-mod_security-2.9.2-16.GA.jbcs.el6.src.rpm SHA-256: 427ca8adb1f24bd72fbc754133631e5433ffc811739ebc65e59a1311ebeefb89
jbcs-httpd24-nghttp2-1.39.2-4.jbcs.el6.src.rpm SHA-256: 464522a6d6700b1751996225455bc7edde8020f81680df38f8b7d95a49f58f83
jbcs-httpd24-openssl-1.1.1-25.jbcs.el6.src.rpm SHA-256: 00d787ee736d807316dc3bb1b205cc716b5bf23091ef803ed37a1c79daa20671
x86_64
jbcs-httpd24-apr-1.6.3-63.jbcs.el6.x86_64.rpm SHA-256: fb6735cd36e6b0dfc4f3949f024e03ffac4def1861c8d696e24edd0d79d10a26
jbcs-httpd24-apr-debuginfo-1.6.3-63.jbcs.el6.x86_64.rpm SHA-256: ec3f5c8a14138d35a13dd520d8fb3ce756e1509f7f4d18b23336e26b97e49392
jbcs-httpd24-apr-devel-1.6.3-63.jbcs.el6.x86_64.rpm SHA-256: 6873306a0c6ada3094b6a8a091be878bd82cf196ecc62c626a058cf85371dbbd
jbcs-httpd24-apr-util-1.6.1-48.jbcs.el6.x86_64.rpm SHA-256: ece320f09a17ecd216d18ea37a6a44acfc87ed59f2207b8886556f4c0cf3e01f
jbcs-httpd24-apr-util-debuginfo-1.6.1-48.jbcs.el6.x86_64.rpm SHA-256: 37cc3ee1941a7f1d63ff7d1cf4d02e8bcc6d1278a4ec15cac8a2603574e97cac
jbcs-httpd24-apr-util-devel-1.6.1-48.jbcs.el6.x86_64.rpm SHA-256: 2145f1539e111ad9f3b2f6be32c14f295c01455c584c6bc55a4eba595381d516
jbcs-httpd24-apr-util-ldap-1.6.1-48.jbcs.el6.x86_64.rpm SHA-256: 1be827cefd94cd724dfc72ed0d96c106bbb871850b293cf95e1cc64d5bc1885a
jbcs-httpd24-apr-util-mysql-1.6.1-48.jbcs.el6.x86_64.rpm SHA-256: 4f2bd5faa2583ebec84c0233f21fa2b81ec66fbc5d870f06734a619669b20f52
jbcs-httpd24-apr-util-nss-1.6.1-48.jbcs.el6.x86_64.rpm SHA-256: 045e85dbc6e54a3941933ff6d9b454de1d58d2fe907f2716dc81fcf49045e34c
jbcs-httpd24-apr-util-odbc-1.6.1-48.jbcs.el6.x86_64.rpm SHA-256: a54770204818be116c57620c01e8bbbe316a1becd5eef1075828479a0a0d8777
jbcs-httpd24-apr-util-openssl-1.6.1-48.jbcs.el6.x86_64.rpm SHA-256: 638f5bf7d387130e10d22d63f7182761fd930862f6f6d6d40bb782db671324b1
jbcs-httpd24-apr-util-pgsql-1.6.1-48.jbcs.el6.x86_64.rpm SHA-256: b23f0952923ae322dc5b618899fc4d6204ca13d23bc8164c4de2fbeee8fdd95a
jbcs-httpd24-apr-util-sqlite-1.6.1-48.jbcs.el6.x86_64.rpm SHA-256: 831977b80d5ea0689fae42b0ee392d05d691991915a3b16df4b919c60f03bacd
jbcs-httpd24-brotli-1.0.6-7.jbcs.el6.x86_64.rpm SHA-256: 278a4b20320ca8583a08aea71c5540049f76aecedd34bf7b76fb78ab7c94e721
jbcs-httpd24-brotli-debuginfo-1.0.6-7.jbcs.el6.x86_64.rpm SHA-256: d1f0fb14202fe127406836a5bdfed0022a3bc4f04cc45986311e74d9d340623b
jbcs-httpd24-brotli-devel-1.0.6-7.jbcs.el6.x86_64.rpm SHA-256: 9694733ac2fd390b6514f98082c7d6e61a40bb0df2dae39bfcb63da0345960e1
jbcs-httpd24-curl-7.64.1-14.jbcs.el6.x86_64.rpm SHA-256: 4a843aba1ad45b88060ee24e31e6a788db31071522cd56bcbe81370db9d05468
jbcs-httpd24-curl-debuginfo-7.64.1-14.jbcs.el6.x86_64.rpm SHA-256: 911727c771a2935a8a3e72ad9d9805e4ce2e58810cbe5b1d804266e10358aba2
jbcs-httpd24-httpd-2.4.37-33.jbcs.el6.x86_64.rpm SHA-256: 941221ce58f233e16312c9dd4e99238e96f428f6004c3cfed09bb5a2de44ff66
jbcs-httpd24-httpd-debuginfo-2.4.37-33.jbcs.el6.x86_64.rpm SHA-256: e50614a6ef5da05732022488d9229016834a657559df96da9b74639114af911b
jbcs-httpd24-httpd-devel-2.4.37-33.jbcs.el6.x86_64.rpm SHA-256: cd6730a6eff83e8c615db597a9888c2f7e679168a78f70b6cb3703969920e94f
jbcs-httpd24-httpd-manual-2.4.37-33.jbcs.el6.noarch.rpm SHA-256: c6cccdad9ca4aff288d66fbc1193ffd01207c894307970e9cb638f473b0787e2
jbcs-httpd24-httpd-selinux-2.4.37-33.jbcs.el6.x86_64.rpm SHA-256: 599dbfff3cfb530f03207293e87825afa4fe3de00b4114ed34ab9b558daceaf4
jbcs-httpd24-httpd-tools-2.4.37-33.jbcs.el6.x86_64.rpm SHA-256: 8c7c406e04a9a3b5c82292e4381fa9c6a2691e2c2cb6ca6d41493616f862fe18
jbcs-httpd24-jansson-2.11-20.jbcs.el6.x86_64.rpm SHA-256: 09f8c8c0e8de4abc754b12ada21896dae48086bd88c6b97984982851da783694
jbcs-httpd24-jansson-debuginfo-2.11-20.jbcs.el6.x86_64.rpm SHA-256: f7052f51bc9d8686a3f96144693f05298f199921f0f7d018450783c2fb405301
jbcs-httpd24-jansson-devel-2.11-20.jbcs.el6.x86_64.rpm SHA-256: b4ce2fc94615773a1f5b74691e8e6e4626bd0ddac715b0dc575908f193aa2f01
jbcs-httpd24-libcurl-7.64.1-14.jbcs.el6.x86_64.rpm SHA-256: 7ee258f91b82c75291a902723b35c180a08b3632f6799ba7f8b1cdac2cba0bd1
jbcs-httpd24-libcurl-devel-7.64.1-14.jbcs.el6.x86_64.rpm SHA-256: 91ae5e883b39e8046f0c098e4c4ac51078890c344b40698ce57233767a0e1cce
jbcs-httpd24-mod_cluster-native-1.3.12-9.Final_redhat_2.jbcs.el6.x86_64.rpm SHA-256: 6a3e606224d3810a4dd8649e59b6ec8288c2bebe386c4e2f51bf59b0da64cc23
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.12-9.Final_redhat_2.jbcs.el6.x86_64.rpm SHA-256: e617b19c7ed250dd90bf3c712b78014e9a80e2f8c01d9a1fc459e73afd46ff56
jbcs-httpd24-mod_jk-ap24-1.2.46-22.redhat_1.jbcs.el6.x86_64.rpm SHA-256: e49f6a8fb593ffcf2194ae197850b4b80a7786539e4fa28a5447ba82614117fc
jbcs-httpd24-mod_jk-debuginfo-1.2.46-22.redhat_1.jbcs.el6.x86_64.rpm SHA-256: a7f434b74251f66c39e504d21a47fb198650632b714732add858a976a42fca42
jbcs-httpd24-mod_jk-manual-1.2.46-22.redhat_1.jbcs.el6.x86_64.rpm SHA-256: 4953513066dc53eb07730588a48c2cfcba09a7ffba935701caffcbc7f23adb7d
jbcs-httpd24-mod_ldap-2.4.37-33.jbcs.el6.x86_64.rpm SHA-256: 7ffda11f81da6c29385ee8dea7eddfa3a45836a5d2f2531ca690cf64c8c0f175
jbcs-httpd24-mod_md-2.4.37-33.jbcs.el6.x86_64.rpm SHA-256: 0f93c4d54f5112dc858d1c47b4a6e6b7a09610ecb493c6743a6df2b3b7a1e1ec
jbcs-httpd24-mod_proxy_html-2.4.37-33.jbcs.el6.x86_64.rpm SHA-256: 9b46239774b22b047cdb1e74e0d379b8c5f1c83906fc4fbc78e83e3e6100f1ba
jbcs-httpd24-mod_security-2.9.2-16.GA.jbcs.el6.x86_64.rpm SHA-256: e4c831da28124d0efbaa67bf62a4c3ad9c0250231c0486a256a0f27662046fd2
jbcs-httpd24-mod_security-debuginfo-2.9.2-16.GA.jbcs.el6.x86_64.rpm SHA-256: f309722ee201d60db19c44ace5dd9c336fb2f3f5c9af4d5fd25c3af74adba85d
jbcs-httpd24-mod_session-2.4.37-33.jbcs.el6.x86_64.rpm SHA-256: d1e8c4e640bc91e65a4cd04c5a46c9bda538712cc8d3d7859586b7a8681ba4f2
jbcs-httpd24-mod_ssl-2.4.37-33.jbcs.el6.x86_64.rpm SHA-256: 74f0cfd845b30be9e73ffd6c32a13502976d89879dc58ee2259261658d6568d6
jbcs-httpd24-nghttp2-1.39.2-4.jbcs.el6.x86_64.rpm SHA-256: 70c09af22545fa6ef87dd3ff17c4c737f96d6bed3950c691b5574a31c67aa738
jbcs-httpd24-nghttp2-debuginfo-1.39.2-4.jbcs.el6.x86_64.rpm SHA-256: 56d447edd439a32f18866f79667d39b3d7a91dd8c67eb38aa04c97e03ea46d98
jbcs-httpd24-nghttp2-devel-1.39.2-4.jbcs.el6.x86_64.rpm SHA-256: a8dfff76afa26a3fc697d810176d2414e0430f39b8fe4f1aaf6810f5f692d43b
jbcs-httpd24-openssl-1.1.1-25.jbcs.el6.x86_64.rpm SHA-256: 696f40a0b65aec6a717bfab2460c08b3ab644246b528d677974802ef5f96c527
jbcs-httpd24-openssl-debuginfo-1.1.1-25.jbcs.el6.x86_64.rpm SHA-256: d557fce5c2b993ddf896c4515ffa9b060e121b89d13a1a65df00b451a6facf70
jbcs-httpd24-openssl-devel-1.1.1-25.jbcs.el6.x86_64.rpm SHA-256: c500103a62006baeccc024092cb33f883a449606c0b1d8bca5d8d22c7f398848
jbcs-httpd24-openssl-libs-1.1.1-25.jbcs.el6.x86_64.rpm SHA-256: 53d3e2bb023b9d61a7164ffa9a79e6f94c3e36e4264caa51b092551baec7c9ca
jbcs-httpd24-openssl-perl-1.1.1-25.jbcs.el6.x86_64.rpm SHA-256: 1dabe46e568f52196b6841bb244fd012c463d3c127dc8293ff60455b6983dc61
jbcs-httpd24-openssl-static-1.1.1-25.jbcs.el6.x86_64.rpm SHA-256: 47f1d0ae2cc6ddcc926a7a12a17d77f962782d09e458f9d03d72b2f8ffab23a2
i386
jbcs-httpd24-apr-1.6.3-63.jbcs.el6.i686.rpm SHA-256: 13b3ebaa3f09f0fb1121ae06da12f12297106614a80c454efc4dd56e6e821e1e
jbcs-httpd24-apr-debuginfo-1.6.3-63.jbcs.el6.i686.rpm SHA-256: 6766e8d30328f47df404517209a4422c7cea479f0a1a0eed3260cad6b3d85072
jbcs-httpd24-apr-devel-1.6.3-63.jbcs.el6.i686.rpm SHA-256: 763be6a97831e00fa0442ad58e0be2d72571bf10c42ce4a45f7a8d5abbc847ee
jbcs-httpd24-apr-util-1.6.1-48.jbcs.el6.i686.rpm SHA-256: e20e8c8227a1e8f9b1de9caf6084c3afc7bbf0692afa1b5667c8ca739000973b
jbcs-httpd24-apr-util-debuginfo-1.6.1-48.jbcs.el6.i686.rpm SHA-256: c3a0ab59e892ef4636408b3d30e9db5ea66094e20440e71cc2fb21e2aa36cd3d
jbcs-httpd24-apr-util-devel-1.6.1-48.jbcs.el6.i686.rpm SHA-256: ab64a662361ce9db486de3e533e8868ac1d1c4443a976e8a5de175e03b100488
jbcs-httpd24-apr-util-ldap-1.6.1-48.jbcs.el6.i686.rpm SHA-256: 85c7caa659db14fd8e12430c1855fbbe2846ebbfd9b8823945ee39d6cd2eac21
jbcs-httpd24-apr-util-mysql-1.6.1-48.jbcs.el6.i686.rpm SHA-256: 7026f7c3a01e12a75e455e494946443ca35e3a218892b58e7d95a198ac5a28fe
jbcs-httpd24-apr-util-nss-1.6.1-48.jbcs.el6.i686.rpm SHA-256: 0682a2043f23d0884fbd9f0384e5570d70c278b9ca1c8d8319739013972947c7
jbcs-httpd24-apr-util-odbc-1.6.1-48.jbcs.el6.i686.rpm SHA-256: 37d457c0c1720d8429605cff7704713f557de65dc3ebb3c820fb4cd2a6676eaa
jbcs-httpd24-apr-util-openssl-1.6.1-48.jbcs.el6.i686.rpm SHA-256: 54849839b0e12cad1a5ed7fc46294dc83705151394fcd9cd7869b127d8791d60
jbcs-httpd24-apr-util-pgsql-1.6.1-48.jbcs.el6.i686.rpm SHA-256: daaba86fbce2229b680284c98ad9ecc5f74a35ba9b6f2659cffdd8675c30fcff
jbcs-httpd24-apr-util-sqlite-1.6.1-48.jbcs.el6.i686.rpm SHA-256: c8fec8b85c38f8993ad7b881ab9fb99aa9b1d1cc36f6aa74d5f9ca3936444dea
jbcs-httpd24-brotli-1.0.6-7.jbcs.el6.i686.rpm SHA-256: c544bd1c1b86c221c81676233b584d928ef2abb5e903704cc57619aaee7dbd55
jbcs-httpd24-brotli-debuginfo-1.0.6-7.jbcs.el6.i686.rpm SHA-256: f38cb3e9c6d39c37d407c3c1a5cd387cdcb7cd79701de0a3e47f94ec12378fa7
jbcs-httpd24-brotli-devel-1.0.6-7.jbcs.el6.i686.rpm SHA-256: a8bf3caa992d74f9334bb24d70f87aab40a8d35e2cf11eebbccfb1984cfdc925
jbcs-httpd24-curl-7.64.1-14.jbcs.el6.i686.rpm SHA-256: 99df40c25244392f6b6402d9b2e483135b8856cb505da3c567b8c2b0c973cb4e
jbcs-httpd24-curl-debuginfo-7.64.1-14.jbcs.el6.i686.rpm SHA-256: 291f927144d250a681c4ed30c512a45469ad47ad0415411cb171bd2d2715ce60
jbcs-httpd24-httpd-2.4.37-33.jbcs.el6.i686.rpm SHA-256: 687457352b1e7c68f11cdf844928015cd541a03b8ae9ec84d0e25256fb6a7e56
jbcs-httpd24-httpd-debuginfo-2.4.37-33.jbcs.el6.i686.rpm SHA-256: 2e45823251bf3f3120d64dd80fb73b17f5563bd97856b0702cd91406d7cdda33
jbcs-httpd24-httpd-devel-2.4.37-33.jbcs.el6.i686.rpm SHA-256: ad28d667deb7bc896ef79dcc1bba27e90d0067adfa4b53f197e560c5cc1f2933
jbcs-httpd24-httpd-manual-2.4.37-33.jbcs.el6.noarch.rpm SHA-256: c6cccdad9ca4aff288d66fbc1193ffd01207c894307970e9cb638f473b0787e2
jbcs-httpd24-httpd-selinux-2.4.37-33.jbcs.el6.i686.rpm SHA-256: 02826c58b85f93659e02a32155ccac096b634c056b39eebbbf0954bd9ac2c50f
jbcs-httpd24-httpd-tools-2.4.37-33.jbcs.el6.i686.rpm SHA-256: 5adcaef43c7b435483224b19ab1d4fee3cda96578f01a94ace3e1a259bf532dd
jbcs-httpd24-jansson-2.11-20.jbcs.el6.i686.rpm SHA-256: 8c2ee9565530f906e6110488696d4223d49390a027960a92e5e63aa64e5107ce
jbcs-httpd24-jansson-debuginfo-2.11-20.jbcs.el6.i686.rpm SHA-256: 7b1100507564983618992a8cc56de703ef57d9c6cc1cf91257cf55ff7667da3a
jbcs-httpd24-jansson-devel-2.11-20.jbcs.el6.i686.rpm SHA-256: ee9ab6cef13bde77bb5c2cff28c0e200fdc0852ded278985f7e5c9d5c41a1e6e
jbcs-httpd24-libcurl-7.64.1-14.jbcs.el6.i686.rpm SHA-256: 06c81584ba15978dc9ee0831e7e6ccd5e447a72cb65a0c840fb5189176ff22c3
jbcs-httpd24-libcurl-devel-7.64.1-14.jbcs.el6.i686.rpm SHA-256: 1e5e5bef02ec21167cb55d2e6ecb137c3f0bb7a0dcbb381c5286114a8e3a1f78
jbcs-httpd24-mod_cluster-native-1.3.12-9.Final_redhat_2.jbcs.el6.i686.rpm SHA-256: d926721b68cac644129bd6dbb25941319ba397769da2be8df979564f662dc007
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.12-9.Final_redhat_2.jbcs.el6.i686.rpm SHA-256: da15ef26acd2a862d2125c39a226df5310ef5e4a832579d86abedf17783a41aa
jbcs-httpd24-mod_jk-ap24-1.2.46-22.redhat_1.jbcs.el6.i686.rpm SHA-256: 28e747a9f82a47d44951ba597d10b88591e749f119786a1b992951d398ad1fc1
jbcs-httpd24-mod_jk-debuginfo-1.2.46-22.redhat_1.jbcs.el6.i686.rpm SHA-256: 0feb70b18dc619dfbe076e1b6c1304aa6ba3ecb85a78aaf40958ff4c8566698d
jbcs-httpd24-mod_jk-manual-1.2.46-22.redhat_1.jbcs.el6.i686.rpm SHA-256: d5d9d7d965d127bac6b827a4e27a288a1191cce20aa0f1fa02851f7853a10272
jbcs-httpd24-mod_ldap-2.4.37-33.jbcs.el6.i686.rpm SHA-256: d422eac0dbe268904d63051fa8332252258ed15863f4cb533903b640431e9d4b
jbcs-httpd24-mod_md-2.4.37-33.jbcs.el6.i686.rpm SHA-256: 57b239341ae8f5ac41400eec9d52f86165c9b513e49e65ab31f15fcc3d19ff48
jbcs-httpd24-mod_proxy_html-2.4.37-33.jbcs.el6.i686.rpm SHA-256: 63540ba34ce1676449af8f9b20512329a8c6a86f6fd3968ca0eaf4b8db4de32f
jbcs-httpd24-mod_security-2.9.2-16.GA.jbcs.el6.i686.rpm SHA-256: b28af1d9802bcb91ec6be9687d5a4567bc5b7037db8a625051c6983401de831b
jbcs-httpd24-mod_security-debuginfo-2.9.2-16.GA.jbcs.el6.i686.rpm SHA-256: e4cf50563fef997e36718181b08976b1d449f6e84fe0a6decdeba61a7ea85235
jbcs-httpd24-mod_session-2.4.37-33.jbcs.el6.i686.rpm SHA-256: 78ebddeec9f96d5d130217d697c8cc0dc7da57ebe86b8f1aeb57eff5315c0ef5
jbcs-httpd24-mod_ssl-2.4.37-33.jbcs.el6.i686.rpm SHA-256: 1dd56a70e9298d6d30749b76371d53105746da0972dca9e156d1151e5162bebb
jbcs-httpd24-nghttp2-1.39.2-4.jbcs.el6.i686.rpm SHA-256: 3e6807de64378abd93bab2937055202eeffb8c8c89eed1ee64e25ebbe1f36091
jbcs-httpd24-nghttp2-debuginfo-1.39.2-4.jbcs.el6.i686.rpm SHA-256: 1a0c4c445a1b574ef96b6e6dd273cb194aff7fca0e43eec18e8ab82811c7002d
jbcs-httpd24-nghttp2-devel-1.39.2-4.jbcs.el6.i686.rpm SHA-256: b538cdeb202a1ee1539703b7920c701a80ff29df547acbde721ca381c3dd1885
jbcs-httpd24-openssl-1.1.1-25.jbcs.el6.i686.rpm SHA-256: a37b3e8aec9144ba2594ca343b2465729af9deaeed84cb3ade50e62b9ce96679
jbcs-httpd24-openssl-debuginfo-1.1.1-25.jbcs.el6.i686.rpm SHA-256: 1c197e4b94dc1c56c399cad4c8576106fc0d0c3554fde376dd5c57d01f003f86
jbcs-httpd24-openssl-devel-1.1.1-25.jbcs.el6.i686.rpm SHA-256: 1a6d0544c54ff23386c2352d77f3e85934ba3a895817353f30040fa27903152e
jbcs-httpd24-openssl-libs-1.1.1-25.jbcs.el6.i686.rpm SHA-256: b513e7b86da5f943431d531e5cc46fa910894afba69927c8519cb084b95704c7
jbcs-httpd24-openssl-perl-1.1.1-25.jbcs.el6.i686.rpm SHA-256: ad7b05a4743704c668eac783572b089ed601317fa04341bdcc23ef3c0de2aa20
jbcs-httpd24-openssl-static-1.1.1-25.jbcs.el6.i686.rpm SHA-256: 4d91757ac267b17f90b4d6fb2c794de28d2c001e023c3cf85680f5d449967184

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility