Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2472 - Security Advisory
Issued:
2021-06-17
Updated:
2021-06-17

RHSA-2021:2472 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP8 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated packages that provide Red Hat JBoss Core Services Pack Apache Server 2.4.37 and fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This release adds the new Apache HTTP Server 2.4.37 Service Pack 8 packages that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 7 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • curl: Use-after-free in TLS session handling when using OpenSSL TLS backend (CVE-2021-22901)
  • httpd: NULL pointer dereference on specially crafted HTTP/2 request (CVE-2021-31618)
  • libcurl: partial password leak over DNS on HTTP redirect (CVE-2020-8169)
  • curl: FTP PASV command response can cause curl to connect to arbitrary host (CVE-2020-8284)
  • curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used (CVE-2020-8285)
  • curl: Inferior OCSP verification (CVE-2020-8286)
  • curl: Leak of authentication credentials in URL via automatic Referer (CVE-2021-22876)
  • curl: TLS 1.3 session ticket mix-up with HTTPS proxy host (CVE-2021-22890)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted automatically. Applications using the APR libraries, such as httpd, must be restarted for this update to take effect.

Affected Products

  • Red Hat JBoss Core Services 1 for RHEL 8 x86_64
  • Red Hat JBoss Core Services 1 for RHEL 7 x86_64

Fixes

  • BZ - 1847916 - CVE-2020-8169 libcurl: partial password leak over DNS on HTTP redirect
  • BZ - 1902667 - CVE-2020-8284 curl: FTP PASV command response can cause curl to connect to arbitrary host
  • BZ - 1902687 - CVE-2020-8285 curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used
  • BZ - 1906096 - CVE-2020-8286 curl: Inferior OCSP verification
  • BZ - 1941964 - CVE-2021-22876 curl: Leak of authentication credentials in URL via automatic Referer
  • BZ - 1941965 - CVE-2021-22890 curl: TLS 1.3 session ticket mix-up with HTTPS proxy host
  • BZ - 1963146 - CVE-2021-22901 curl: Use-after-free in TLS session handling when using OpenSSL TLS backend
  • BZ - 1968013 - CVE-2021-31618 httpd: NULL pointer dereference on specially crafted HTTP/2 request

CVEs

  • CVE-2020-8169
  • CVE-2020-8284
  • CVE-2020-8285
  • CVE-2020-8286
  • CVE-2021-22876
  • CVE-2021-22890
  • CVE-2021-22901

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat JBoss Core Services 1 for RHEL 8

SRPM
jbcs-httpd24-1-18.el8jbcs.src.rpm SHA-256: 8220d93d5af423dfbe78bca7779d25276347400df8e034d68aad1d3003cccd56
jbcs-httpd24-apr-1.6.3-105.el8jbcs.src.rpm SHA-256: 1bdbcbe1d52c94885c1d622c723f79dec725c57ad0195ee9b50729f6bfe55901
jbcs-httpd24-apr-util-1.6.1-82.el8jbcs.src.rpm SHA-256: 9d226b9a11c5445347f67a6c5fd5ac60f1ad6c2207e0be1663f823641833d264
jbcs-httpd24-brotli-1.0.6-40.el8jbcs.src.rpm SHA-256: b7ba5cd67b66dc2651e63a191b9e345d9803177cf07acc71d9c1d2885d80abc6
jbcs-httpd24-curl-7.77.0-2.el8jbcs.src.rpm SHA-256: 77c5e840806b34b2f060d815d2bfeafec56c857613e425d07a94c38ea0b254f1
jbcs-httpd24-httpd-2.4.37-74.el8jbcs.src.rpm SHA-256: ebe90a2bded17a0e82eec8eb35d2e81064a852c1a12ad70270df566481c1cc41
jbcs-httpd24-jansson-2.11-55.el8jbcs.src.rpm SHA-256: c0ac7d3e5cedeb47cc5585f9eea4c5ce8f04a5c93e5e1fc90e01b0d78a9d4936
jbcs-httpd24-mod_cluster-native-1.3.16-5.Final_redhat_2.el8jbcs.src.rpm SHA-256: 9fe3be7c7b20e8be1d01de2e51d4a230294bd5291dca082c5bd99ada2a949ed0
jbcs-httpd24-mod_http2-1.15.7-17.el8jbcs.src.rpm SHA-256: a2fa58b205ffe19d2d7ea8677fdc2eb8dfb1ee1547e1b426a7ef003810ae2a24
jbcs-httpd24-mod_jk-1.2.48-16.redhat_1.el8jbcs.src.rpm SHA-256: ab1d444f69b04780c34a77e57c031f88d4f8b336db0ea17a3043bcb9a1cff6c8
jbcs-httpd24-mod_md-2.0.8-36.el8jbcs.src.rpm SHA-256: 536bbfee6d51687102be5190aa98307e249ce97fc00d580001e422cb11da3816
jbcs-httpd24-mod_security-2.9.2-63.GA.el8jbcs.src.rpm SHA-256: b00a961b8d78ecab17985ff248c0421209d0a2607d5c3e2784de3bcd5c6c1f85
jbcs-httpd24-nghttp2-1.39.2-37.el8jbcs.src.rpm SHA-256: 166fd46e0e3a8a1cc740fc33e0c3a2efa58b00ae140e3480b91e2e6c35775ed6
jbcs-httpd24-openssl-1.1.1g-6.el8jbcs.src.rpm SHA-256: 8a0d2e6ec809dbb46f9f609facaa234e65e0662e972bd18170b7d25ad1d11fe3
jbcs-httpd24-openssl-chil-1.0.0-5.el8jbcs.src.rpm SHA-256: e14190fd35622c6bc1bf2f5b4124a074cecf0ce345385b9627a6212b295cd46e
jbcs-httpd24-openssl-pkcs11-0.4.10-20.el8jbcs.src.rpm SHA-256: 0acba296a057f4712e5d149f445f35a0192da069c14e1f6b7ff5548bb7c791ed
x86_64
jbcs-httpd24-1-18.el8jbcs.x86_64.rpm SHA-256: 9bb13bea8953e5b4be3a2cbe21d0f24d82f11d093a44b77bf2e48e4cc071c217
jbcs-httpd24-apr-1.6.3-105.el8jbcs.x86_64.rpm SHA-256: 3d0d4395f342100f1f07f5fa1350e50b084062ca225798a97645fdca816b3965
jbcs-httpd24-apr-debuginfo-1.6.3-105.el8jbcs.x86_64.rpm SHA-256: d3835f1fe94c242dbb9b3b602e825a3f391cd08b8a5908462458913e3c904240
jbcs-httpd24-apr-devel-1.6.3-105.el8jbcs.x86_64.rpm SHA-256: f802ebeec5e060e18c074c56d007258f3fc08bcbeafac3195046947061a3788a
jbcs-httpd24-apr-util-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: da8ee2336735856b3d0584064b7b7eec4b8d5ebd99e88da84af2e45a40bc0d69
jbcs-httpd24-apr-util-debuginfo-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: 9b616f8cd701fcf7e37b14d493904a07925143be97b6f4ffed00fabc91824400
jbcs-httpd24-apr-util-devel-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: 7006e48f0c2fbfb3379ef4a12edff2c13299527ddb8476b63a2620d23cac5d32
jbcs-httpd24-apr-util-ldap-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: e0a4c085e1e1c86c353cf6df2bb6f4d1c451f6150d06cf6b1021ae739a2cc19f
jbcs-httpd24-apr-util-ldap-debuginfo-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: 519f3b7dbc4b2e79aba8a17bdfd9c298e23621580cd373a9521078a3f48bb06f
jbcs-httpd24-apr-util-mysql-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: 38d3f9cdd67e4b6d0a43d4846f346df1f3d0ffa287b1e609ae1167ae7ee7b087
jbcs-httpd24-apr-util-mysql-debuginfo-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: 8d85d317e30ce7d7b391674f210b361fbb7606ad3f7825b4a98768a7c344dd79
jbcs-httpd24-apr-util-nss-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: 1eaf38cb98650bc67db9c6739831d24b534492747172bbaa612a105def7c2ac4
jbcs-httpd24-apr-util-nss-debuginfo-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: d4ae67435a1e8e0177c42aebd3a3456a31be68b9d614248e1b53e104b91fbe43
jbcs-httpd24-apr-util-odbc-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: 7916381b5800b99dc34045d5307c349597afa8701b47308fc64d1f307fe1455a
jbcs-httpd24-apr-util-odbc-debuginfo-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: 6e215622885d3b0d2a8a56a9bd9d8e0bf2e1f44e054afb9c849ae98de800909e
jbcs-httpd24-apr-util-openssl-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: 5ca802c44e10c1d7a5716ddf4819b09a9e8f93ad893cbdadf9a48b4fcafaa61e
jbcs-httpd24-apr-util-openssl-debuginfo-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: a644d34cd919f52b22a83ccc0f5df22afdd2c10b3ee33b610e873fa9a36b839b
jbcs-httpd24-apr-util-pgsql-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: 7431a7cd2e8884cc44e8d8fa42e90edb96dab4ee61f5dc1e38878f3a3a785495
jbcs-httpd24-apr-util-pgsql-debuginfo-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: d6159e080d86d9e8208783b40102cbf20c32adc5aa6aef9295ecc7d38ed07934
jbcs-httpd24-apr-util-sqlite-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: cc3c70b7b797c819d89ee4730b3af838e2e6dd6edcb603222ad7de3c6b24deb5
jbcs-httpd24-apr-util-sqlite-debuginfo-1.6.1-82.el8jbcs.x86_64.rpm SHA-256: 0ceee2d6e1fec76e7ca90d691ef7242b6abc4bf10d0fe666fe2c3e1c2349f662
jbcs-httpd24-brotli-1.0.6-40.el8jbcs.x86_64.rpm SHA-256: 8a35e52ce932211f804a67a2451c3255351f08acba5f9b8bd6a75cf6245ebd73
jbcs-httpd24-brotli-debuginfo-1.0.6-40.el8jbcs.x86_64.rpm SHA-256: 8e8380e0bfb4151a1b8938e055fefc5dba3eed025c9f61f5a985c56594cf6506
jbcs-httpd24-brotli-devel-1.0.6-40.el8jbcs.x86_64.rpm SHA-256: 8bce5b2ee2c41a54b986f45f01f0254631dd4902ea0985c7b44caebdd787488a
jbcs-httpd24-curl-7.77.0-2.el8jbcs.x86_64.rpm SHA-256: cedef44e94695754de75bdc9d28e03159b978d6b887e4273c3f92489b6650990
jbcs-httpd24-curl-debuginfo-7.77.0-2.el8jbcs.x86_64.rpm SHA-256: eef7eeeb36c39b470d9005216efc73e6c8c59d6ab817d439001166ccb3795fe4
jbcs-httpd24-httpd-2.4.37-74.el8jbcs.x86_64.rpm SHA-256: fac44e0c32a2efab04edaaf79af8a9608875feb9f94f6f9e5dcb03ece3f7adf8
jbcs-httpd24-httpd-debuginfo-2.4.37-74.el8jbcs.x86_64.rpm SHA-256: 82bf2ee8a62f6c219b9a09a1eebf52dac853935c29d6f05fb2d5d0b4c9dd319f
jbcs-httpd24-httpd-devel-2.4.37-74.el8jbcs.x86_64.rpm SHA-256: 55a2fbb6dc3fa3f51f0fb10650b6f035e8958896fa9fa5038a012b139964ac81
jbcs-httpd24-httpd-manual-2.4.37-74.el8jbcs.noarch.rpm SHA-256: 6716d200c5ec307e8222e743b5ec8449729c53508343e2f4a667c8faf3e0526f
jbcs-httpd24-httpd-selinux-2.4.37-74.el8jbcs.x86_64.rpm SHA-256: 833c441f70793700625163b26130999479a9d1f46fd23734dbebd41925e505dd
jbcs-httpd24-httpd-tools-2.4.37-74.el8jbcs.x86_64.rpm SHA-256: 70bc8c8c7cd7e925d1409640d5ccc8458592cc9c2960afa22d214036bc2b2029
jbcs-httpd24-httpd-tools-debuginfo-2.4.37-74.el8jbcs.x86_64.rpm SHA-256: 8878b0a1ceaea49ed85c045a88127193f9fd4a8fd004f5eb87f2157e863aae70
jbcs-httpd24-jansson-2.11-55.el8jbcs.x86_64.rpm SHA-256: 93df03fb977ab15895a43067ab178767c8c3cd26444f99fa2cc63aef808be140
jbcs-httpd24-jansson-debuginfo-2.11-55.el8jbcs.x86_64.rpm SHA-256: 3b8a480441e8445949129d307449fab5149bcfcc81aa2dd2009833dde3773e93
jbcs-httpd24-jansson-devel-2.11-55.el8jbcs.x86_64.rpm SHA-256: 3d70845828a889144b8c7bbf2eaf8cf445b54dbbd596750c55761f2d89387a6f
jbcs-httpd24-libcurl-7.77.0-2.el8jbcs.x86_64.rpm SHA-256: 05dc3cb7b5191e75ed7efacf072c7de09b8d1888d49144eb1eb988f21a76dab2
jbcs-httpd24-libcurl-debuginfo-7.77.0-2.el8jbcs.x86_64.rpm SHA-256: a73ad9e4b9f236f031f99c9bcbc9f78353c21504c4ae626f7c2a58d807b940ad
jbcs-httpd24-libcurl-devel-7.77.0-2.el8jbcs.x86_64.rpm SHA-256: cb9f4dc74fd75a603942c89b50173a034c6adf7c6d618e184cfa61a265f2eb15
jbcs-httpd24-mod_cluster-native-1.3.16-5.Final_redhat_2.el8jbcs.x86_64.rpm SHA-256: ac257e958757e4938522be378b5b219c11e50c4bca2a67850005be906c57df22
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.16-5.Final_redhat_2.el8jbcs.x86_64.rpm SHA-256: 854e7142c7651d20f6b12b84a4ec8d9b1d4214df8fcdb3c83077bef918892d4e
jbcs-httpd24-mod_http2-1.15.7-17.el8jbcs.x86_64.rpm SHA-256: 7c5deafa372715f46c20ba4ee38b10f790388a93da617e68602f314c1580e90f
jbcs-httpd24-mod_http2-debuginfo-1.15.7-17.el8jbcs.x86_64.rpm SHA-256: 9ce46621617d6a6f87d7540b551149666493feb88b5be8d1be71165deabd8f10
jbcs-httpd24-mod_jk-ap24-1.2.48-16.redhat_1.el8jbcs.x86_64.rpm SHA-256: ab12c11eca36ffea39cd6288d2c418b678db05af44e98e2cc03397b172f9f353
jbcs-httpd24-mod_jk-ap24-debuginfo-1.2.48-16.redhat_1.el8jbcs.x86_64.rpm SHA-256: bf7c7888d8e2ca563caaa7f4d3504dac9f65f8cca0d0f9c66864c20c058f7e26
jbcs-httpd24-mod_jk-manual-1.2.48-16.redhat_1.el8jbcs.x86_64.rpm SHA-256: 0d9f9d541db454cfa134c84fa8a1ecf885bb6a5335720038e6c48fa90b075228
jbcs-httpd24-mod_ldap-2.4.37-74.el8jbcs.x86_64.rpm SHA-256: 6197c0b6793d2b140d29a993ba9d25af8c7cfd62048dda3b489184fcddab6873
jbcs-httpd24-mod_ldap-debuginfo-2.4.37-74.el8jbcs.x86_64.rpm SHA-256: 5165007157f3cf30e52c81813e2d29ab25b81ee74b83532ae22a0b3f63d0408d
jbcs-httpd24-mod_md-2.0.8-36.el8jbcs.x86_64.rpm SHA-256: db4998586b1adc293fa7d61d0d0ec6930954927d26843f4b9a88c2618426fdae
jbcs-httpd24-mod_md-debuginfo-2.0.8-36.el8jbcs.x86_64.rpm SHA-256: d509c2bb0496339077dd4b4c7b50f2924aafae5ce63810a9dacdb7892485f7ac
jbcs-httpd24-mod_proxy_html-2.4.37-74.el8jbcs.x86_64.rpm SHA-256: 5c27edabbd9d5d1709adee049b280e23b75ef22e0c890caff5e6e5476f233455
jbcs-httpd24-mod_proxy_html-debuginfo-2.4.37-74.el8jbcs.x86_64.rpm SHA-256: 6c69a5779397b859a38128c210f1b608a78bd3d348274604914b4f822ffbf0a8
jbcs-httpd24-mod_security-2.9.2-63.GA.el8jbcs.x86_64.rpm SHA-256: ca3c30cb9554a713cd8ff397603c67618c31978e65552437ac7e14c08c1ed43b
jbcs-httpd24-mod_security-debuginfo-2.9.2-63.GA.el8jbcs.x86_64.rpm SHA-256: 60d8eeff9e2a39a394ef1bd647f26aee6221d16700852f56c693acbc75223b7b
jbcs-httpd24-mod_session-2.4.37-74.el8jbcs.x86_64.rpm SHA-256: e86d99cbf80f957e2d12af3f0a7f4b4234203a891121f3e1d313de40dcfb689c
jbcs-httpd24-mod_session-debuginfo-2.4.37-74.el8jbcs.x86_64.rpm SHA-256: 91e8e2939303d3f36f9f75cf56f55e738f4fb79326b5e74480a018ecc1b5e2c1
jbcs-httpd24-mod_ssl-2.4.37-74.el8jbcs.x86_64.rpm SHA-256: e352832d3214d44d938e8d9f9b003acf367a78d2b92c78721fb49b3a90b66480
jbcs-httpd24-mod_ssl-debuginfo-2.4.37-74.el8jbcs.x86_64.rpm SHA-256: dd0f97b1df41e95c23a7cf8599842091f761197ae6287a23547f28caee273033
jbcs-httpd24-nghttp2-1.39.2-37.el8jbcs.x86_64.rpm SHA-256: fb986ea76c50c2ac1b2e7a5e12bd9fabd54bb685b3d2f55c870f0ee95ccbc882
jbcs-httpd24-nghttp2-debuginfo-1.39.2-37.el8jbcs.x86_64.rpm SHA-256: 29ff5202168f0d9d07f7eb5380b908d720f57d2a47e965990b0764aa7456fb7d
jbcs-httpd24-nghttp2-devel-1.39.2-37.el8jbcs.x86_64.rpm SHA-256: c644211feb5356deab68abb451e4f40829ba3f0699528a4ef5b9b5c79383b513
jbcs-httpd24-openssl-1.1.1g-6.el8jbcs.x86_64.rpm SHA-256: ada0b07bb6fbc1c4b7d225724343847cc2ceaab0dbf84524ae0695e625d73ab4
jbcs-httpd24-openssl-chil-1.0.0-5.el8jbcs.x86_64.rpm SHA-256: 6ab1350b6b088e5000e454d53987533021c1482a3ad0c9541adfa1540c780fb8
jbcs-httpd24-openssl-chil-debuginfo-1.0.0-5.el8jbcs.x86_64.rpm SHA-256: df372b12b7a85135cb1ae3726471d2c8a7164df712406d95ef9d521326618c41
jbcs-httpd24-openssl-debuginfo-1.1.1g-6.el8jbcs.x86_64.rpm SHA-256: 33c2d7002098db8c788810efa4de9dabde125d4d1be7fd94cf5fcd1faf09a04d
jbcs-httpd24-openssl-devel-1.1.1g-6.el8jbcs.x86_64.rpm SHA-256: 0ccf6716a8b9d1b825cc9d3700250a909626077ee90fa434a8510a1fc80b59c4
jbcs-httpd24-openssl-libs-1.1.1g-6.el8jbcs.x86_64.rpm SHA-256: ead5d08d71e6290156696efeb5621d84178b422f61797ea958b8eef202b2ec9f
jbcs-httpd24-openssl-libs-debuginfo-1.1.1g-6.el8jbcs.x86_64.rpm SHA-256: fe50fa724471719217949c8857bc35549e21ab9926f72818ea580d72ef2e8807
jbcs-httpd24-openssl-perl-1.1.1g-6.el8jbcs.x86_64.rpm SHA-256: 51b711a8fd09e653a6c4870c759317d3986c1ce87dd6f1c8af7c9a3491fcf175
jbcs-httpd24-openssl-pkcs11-0.4.10-20.el8jbcs.x86_64.rpm SHA-256: 4ee2e089dc23bf37b3a1fce727686b30c70af599610b42b4787858ef13b62808
jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-20.el8jbcs.x86_64.rpm SHA-256: d89d8484db55d548c54f2e55ead0893a55fefb796095cef6dae196351f225f45
jbcs-httpd24-openssl-static-1.1.1g-6.el8jbcs.x86_64.rpm SHA-256: a481d5bbbb5f566565502b3115c00c68af43a3d5c71b5efdb03c0bc123f1a05d
jbcs-httpd24-runtime-1-18.el8jbcs.x86_64.rpm SHA-256: 5e3b5ef7da5b3839fa834170e61bb59fbeb42ae1565212651dc72a0931ae7588

Red Hat JBoss Core Services 1 for RHEL 7

SRPM
jbcs-httpd24-1-18.jbcs.el7.src.rpm SHA-256: deca93594c15ca9b62fb83e0b945e5099cbf3fda876ff7ee9a31847ee83c75e0
jbcs-httpd24-apr-1.6.3-105.jbcs.el7.src.rpm SHA-256: cc94d7ec58ab8987c5e6ceb1698db99e5f666a8bf96f90e92957db888596a589
jbcs-httpd24-apr-util-1.6.1-82.jbcs.el7.src.rpm SHA-256: 9ee88b5b743939bb676957d2a7abe396c283bd11578f49960f8bcfacd4bc9762
jbcs-httpd24-curl-7.77.0-2.jbcs.el7.src.rpm SHA-256: 9784befcd0561657c5ce7011270983c618713c28001ae58e35bbfdbbb09d7e39
jbcs-httpd24-httpd-2.4.37-74.jbcs.el7.src.rpm SHA-256: e7c856ca11a4b80ff693c6b2209dc68bc7e654fd152acdfd6e4c93128430cf6f
jbcs-httpd24-jansson-2.11-55.jbcs.el7.src.rpm SHA-256: a550b9f15570fd1d13f3e13d8ab9c4097c7e6eb29f965b5bd9a6102739f84041
jbcs-httpd24-mod_cluster-native-1.3.16-5.Final_redhat_2.jbcs.el7.src.rpm SHA-256: 4549e1c9fc1cd221df84bc50d84ecbcb1057bc15ddb52c480d49075bea0e458b
jbcs-httpd24-mod_http2-1.15.7-17.jbcs.el7.src.rpm SHA-256: 64bf3fef3410494e340af3a1650b13bc894b48f16276e8b458bfac9ece89738d
jbcs-httpd24-mod_jk-1.2.48-16.redhat_1.jbcs.el7.src.rpm SHA-256: 8f10feba25b15bbccda40ddd3e1cdcea65583e442c294d854de62e5a32886c89
jbcs-httpd24-mod_md-2.0.8-36.jbcs.el7.src.rpm SHA-256: 65c64a2f9394d02fba8a7c52b97d0a5bd1ae1f5eb8e55c432ecdcc02c8fe73a5
jbcs-httpd24-mod_security-2.9.2-63.GA.jbcs.el7.src.rpm SHA-256: 00054280196f27b25d31ce562bfc0a5da386aaca2a836735c1f63ef660d57541
x86_64
jbcs-httpd24-1-18.jbcs.el7.x86_64.rpm SHA-256: 1384db0715549908e58482f7a8e3e5d9ae56614d7b4e550cfbf12eec6a4568aa
jbcs-httpd24-apr-1.6.3-105.jbcs.el7.x86_64.rpm SHA-256: 092098ac4081c89fa5b313ca0bb0daf529cefb5a3f31b6ea9aaf204cb32e54c7
jbcs-httpd24-apr-debuginfo-1.6.3-105.jbcs.el7.x86_64.rpm SHA-256: 3f4b5a8c86802d8b2b3c9e2bb8903cbbff7834f2450e978be53398308f5d369b
jbcs-httpd24-apr-devel-1.6.3-105.jbcs.el7.x86_64.rpm SHA-256: 53be7a0aa705e9cb0496ae50d7f8c6df3f0da441eb9529f15416154b97d6766c
jbcs-httpd24-apr-util-1.6.1-82.jbcs.el7.x86_64.rpm SHA-256: c4f356a17bc1c6a1e3e248ea8c5e070d4abe525f2fddc42605a0b4bfe9fe0780
jbcs-httpd24-apr-util-debuginfo-1.6.1-82.jbcs.el7.x86_64.rpm SHA-256: 155ed1d8761da8bb30a755fcc1f2f3d3ef0b997c23924c68537ef0ae59bdb182
jbcs-httpd24-apr-util-devel-1.6.1-82.jbcs.el7.x86_64.rpm SHA-256: 7d38ae6c5f21773ea9885db9136cd00dbf303cc2c724fba72b443245eb7e2afb
jbcs-httpd24-apr-util-ldap-1.6.1-82.jbcs.el7.x86_64.rpm SHA-256: 7d4c4cd91e091304221050c9cf6c9d92f32473ab7c8375ad620531c3204c47bb
jbcs-httpd24-apr-util-mysql-1.6.1-82.jbcs.el7.x86_64.rpm SHA-256: 03e5647b6bf739233af117eef0529cf7361919e8c148a14c67ef2a381cba7121
jbcs-httpd24-apr-util-nss-1.6.1-82.jbcs.el7.x86_64.rpm SHA-256: dc0e4e21b3c72786716272789985fdb478752c6ed4a5fa9ea8209392605bbc58
jbcs-httpd24-apr-util-odbc-1.6.1-82.jbcs.el7.x86_64.rpm SHA-256: 1af357e81c43b9614cd8dec54c5f0ea764ee1f19532e9916e41e1808feb1a8a2
jbcs-httpd24-apr-util-openssl-1.6.1-82.jbcs.el7.x86_64.rpm SHA-256: e3b84fed3c8b46f65c6ece5d57e067ee1b68a97c6f5d2688153152fb0cc58285
jbcs-httpd24-apr-util-pgsql-1.6.1-82.jbcs.el7.x86_64.rpm SHA-256: d1d4f5b93d48ba6731eb72395d6d72e5be97c6407843e5c9e77b0f30b0b1d884
jbcs-httpd24-apr-util-sqlite-1.6.1-82.jbcs.el7.x86_64.rpm SHA-256: 206e41c67732d76b706918c3f42b078cad0ea048f37ffcba06b98b4a535c5a54
jbcs-httpd24-curl-7.77.0-2.jbcs.el7.x86_64.rpm SHA-256: 9d2640d6877fed5a699f4e52bc93da273ae775f7e890ff11260efe2e92e64ffe
jbcs-httpd24-curl-debuginfo-7.77.0-2.jbcs.el7.x86_64.rpm SHA-256: c8b2825859dd035d552b649f0d226f060815b2ea75dd2dba017ed9f15a2128a4
jbcs-httpd24-httpd-2.4.37-74.jbcs.el7.x86_64.rpm SHA-256: 52ebdd8c0e685a2e4a9719277a9831215cad5744080be341e1d5d00da3a74d3f
jbcs-httpd24-httpd-debuginfo-2.4.37-74.jbcs.el7.x86_64.rpm SHA-256: 7c1baca3f1d0da51aa5f8a9e7ee87e4cfe2e96cdd6f3c36da499674670db0508
jbcs-httpd24-httpd-devel-2.4.37-74.jbcs.el7.x86_64.rpm SHA-256: b24ac1ed0b32127b8f2bb8a43927514d606c4506a3b272c22a16f100706ef864
jbcs-httpd24-httpd-manual-2.4.37-74.jbcs.el7.noarch.rpm SHA-256: 5439c266ead7314195e00ba25423ad88f5d2433edc518f843e2fa41236d338f8
jbcs-httpd24-httpd-selinux-2.4.37-74.jbcs.el7.x86_64.rpm SHA-256: 4ca490bda3daea3b91c408b00602ea7e26a9fe3583f43040b4a771a47570d75f
jbcs-httpd24-httpd-tools-2.4.37-74.jbcs.el7.x86_64.rpm SHA-256: b3206625794a0dd8a5803526fe5f99eb7be2e7bc9f640e2d95657ed4e34883f6
jbcs-httpd24-jansson-2.11-55.jbcs.el7.x86_64.rpm SHA-256: e7db0bbaa20aa23e6519c7506d3a1b15de980f814791465cc59b33e40d403399
jbcs-httpd24-jansson-debuginfo-2.11-55.jbcs.el7.x86_64.rpm SHA-256: f7abe55f09265f20e2dad895a41cd20475378b805de1916c04f70f3195520243
jbcs-httpd24-jansson-devel-2.11-55.jbcs.el7.x86_64.rpm SHA-256: 548aaa00309bf9dfe82afc3d163b264c0101f9c26c64690b5ab1691e549cf291
jbcs-httpd24-libcurl-7.77.0-2.jbcs.el7.x86_64.rpm SHA-256: 0874f79d87b4dccd44a641ca8b5eeb28e26d38adc9b1c6b0509fb3e2eeadc6ae
jbcs-httpd24-libcurl-devel-7.77.0-2.jbcs.el7.x86_64.rpm SHA-256: ce2b080fe2da031bb1505a25d3f3d77fcc50c7af6688987d79c38880d4fd256b
jbcs-httpd24-mod_cluster-native-1.3.16-5.Final_redhat_2.jbcs.el7.x86_64.rpm SHA-256: 6441e93cd22cf9e6edb1fb415e60e15d6b5d6bc066901851e90efe4c82386d25
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.16-5.Final_redhat_2.jbcs.el7.x86_64.rpm SHA-256: 49da3253602c6bea387ffd0c6d68bf17cea448ee98950e19491130aa756d1e91
jbcs-httpd24-mod_http2-1.15.7-17.jbcs.el7.x86_64.rpm SHA-256: 27eb8e9b9e8b38b2b9833a781e7961f05125e483a51e1bb24804cfc2f90ac74a
jbcs-httpd24-mod_http2-debuginfo-1.15.7-17.jbcs.el7.x86_64.rpm SHA-256: f75e126247417c648bd744fa7c88a56735102d1ffec46c7daf264abfd2c3d345
jbcs-httpd24-mod_jk-ap24-1.2.48-16.redhat_1.jbcs.el7.x86_64.rpm SHA-256: 828330485a7090f44ad5f363a057d894e2ead7ce4ce7973e3371422af5c900f9
jbcs-httpd24-mod_jk-debuginfo-1.2.48-16.redhat_1.jbcs.el7.x86_64.rpm SHA-256: 3f85bf1ec1ec3b57862c0e5bdb5402cbaa363731975769801d4751006a86f347
jbcs-httpd24-mod_jk-manual-1.2.48-16.redhat_1.jbcs.el7.x86_64.rpm SHA-256: 6276a1eb28fa5f191616ff8d305071a1838ee5fd918d321ccfb46494b75292a6
jbcs-httpd24-mod_ldap-2.4.37-74.jbcs.el7.x86_64.rpm SHA-256: 061bc3e7e27d10b5b4305bac47b1056a5067d05fcffad0e9805c3c472144ab62
jbcs-httpd24-mod_md-2.0.8-36.jbcs.el7.x86_64.rpm SHA-256: e0d2340c0b198e157f8a79afac7af1c97cb10526f37d6ac9d2011a411a0d15a9
jbcs-httpd24-mod_md-debuginfo-2.0.8-36.jbcs.el7.x86_64.rpm SHA-256: 52c9e659361eb1b1862246b25d40b24b9a467e34580c0fa7ab9b14cdc9d7ab42
jbcs-httpd24-mod_proxy_html-2.4.37-74.jbcs.el7.x86_64.rpm SHA-256: 267bce48867474d50bcce90e0f064ced76ab8db9eba6c0907b56b3dbc30203ba
jbcs-httpd24-mod_security-2.9.2-63.GA.jbcs.el7.x86_64.rpm SHA-256: 8032c8e06bc2b6db74be8e3dd762ee59e09eccc7894c1faa0a32897d4d5779b3
jbcs-httpd24-mod_security-debuginfo-2.9.2-63.GA.jbcs.el7.x86_64.rpm SHA-256: 2d46c83d066d2bd3a811c9cbfb5adbf7ef734ab5ceca1716b7ea9e3c7d771f31
jbcs-httpd24-mod_session-2.4.37-74.jbcs.el7.x86_64.rpm SHA-256: 5bbee0b6c72998d44ba4a660f5f7207ab966f0d98eaa85f3a3212e4565920409
jbcs-httpd24-mod_ssl-2.4.37-74.jbcs.el7.x86_64.rpm SHA-256: 8ef824477f927695590a381a305a7da51f873df84f6a488fc051270932175bbb
jbcs-httpd24-runtime-1-18.jbcs.el7.x86_64.rpm SHA-256: 4bc1cc81ad911f553ba772fccab32cc61fd5e51048c52388538e2d287307fa7b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility