Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3746 - Security Advisory
Issued:
2021-10-07
Updated:
2021-10-07

RHSA-2021:3746 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP9 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated packages that provide Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 9, and fix an important security issue, are now available for Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This release adds the new Apache HTTP Server 2.4.37 Service Pack 9 packages that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 8 and includes an important security update. Refer to the Release Notes for information on the security fix included in this release.

Security Fix(es):

  • httpd: mod_proxy: SSRF via a crafted request uri-path (CVE-2021-40438)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat JBoss Core Services 1 for RHEL 8 x86_64
  • Red Hat JBoss Core Services 1 for RHEL 7 x86_64

Fixes

  • BZ - 2005117 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"

CVEs

  • CVE-2021-40438

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat JBoss Core Services 1 for RHEL 8

SRPM
jbcs-httpd24-httpd-2.4.37-76.el8jbcs.src.rpm SHA-256: 1323b5eb11c5e8b8658926380c17d085dd664a605a448d322a61cf18fa95a444
jbcs-httpd24-mod_cluster-native-1.3.16-7.Final_redhat_2.el8jbcs.src.rpm SHA-256: 019460f0b1b0a396131810dd34e637c1b4a7c15adea1535172cbd9d75b303d16
jbcs-httpd24-mod_http2-1.15.7-19.el8jbcs.src.rpm SHA-256: 337db298caf180be007c736ccc39754a0ee08a9bfc1175e5594cd3b290dc88b7
jbcs-httpd24-mod_jk-1.2.48-18.redhat_1.el8jbcs.src.rpm SHA-256: 003a26f2fe2b5aa3fdf8c0ff4a9f356efee30d0627e64631ec507d433c99f513
jbcs-httpd24-mod_md-2.0.8-38.el8jbcs.src.rpm SHA-256: 83b482520482810e9c7236054f2290465dd8f79d802a1863504ad113bfa86485
jbcs-httpd24-mod_security-2.9.2-65.GA.el8jbcs.src.rpm SHA-256: c37845ac825bbcc0a3c397edbeda366f973c212400fde224a9592c4330de39ce
x86_64
jbcs-httpd24-httpd-2.4.37-76.el8jbcs.x86_64.rpm SHA-256: ded2620c8b21899c87da40c31607d7ede5fe0d79e641a6e6cb0b63d49694d42d
jbcs-httpd24-httpd-debuginfo-2.4.37-76.el8jbcs.x86_64.rpm SHA-256: c872f6f8f4f8aec06227c0b16b0d862599c25aae34954c645040ffcaf7aa564c
jbcs-httpd24-httpd-devel-2.4.37-76.el8jbcs.x86_64.rpm SHA-256: 289d4de75ab9731c660b022cc3fb2d1d4f728ec76029b5cea51f50c9568e2e03
jbcs-httpd24-httpd-manual-2.4.37-76.el8jbcs.noarch.rpm SHA-256: 4c463e960976e30723df774a05ae69ccf4aa7cc6d57d72097376f57f0877ed58
jbcs-httpd24-httpd-selinux-2.4.37-76.el8jbcs.x86_64.rpm SHA-256: c23be52ce7c1a0c371212e53abfa916bf99d1238856464b9b757d1ef5f9bc5cc
jbcs-httpd24-httpd-tools-2.4.37-76.el8jbcs.x86_64.rpm SHA-256: a4173183d9dce99b9aed9f4775bc9aa81de621c94241b46d12d14fd0065bc2f5
jbcs-httpd24-httpd-tools-debuginfo-2.4.37-76.el8jbcs.x86_64.rpm SHA-256: 946543d1036b43a2e5bed2838bab01b2325a644322768b7493ae0ea8950f1806
jbcs-httpd24-mod_cluster-native-1.3.16-7.Final_redhat_2.el8jbcs.x86_64.rpm SHA-256: 8d1fbe77432ee8981d56e49c3a93f668ba55f3e4c4e57f7b11664fb5437a3a75
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.16-7.Final_redhat_2.el8jbcs.x86_64.rpm SHA-256: d50dcb286b3889de1d03c3d4884fad0d023dad1fd5576e734ef772c9266f5b64
jbcs-httpd24-mod_http2-1.15.7-19.el8jbcs.x86_64.rpm SHA-256: 6479c9f827f2ac7ca48d99078ad6ad7606458bda617dcae916bb9f3689131908
jbcs-httpd24-mod_http2-debuginfo-1.15.7-19.el8jbcs.x86_64.rpm SHA-256: cf678c4d118844d6bd28d555d4c0422f53b925a3ab4d9acd0978455973ee4d4e
jbcs-httpd24-mod_jk-ap24-1.2.48-18.redhat_1.el8jbcs.x86_64.rpm SHA-256: 1104a88c1e715aea020d2282127f93cda42dacff871d3ee6c1ee4dea83bef6b7
jbcs-httpd24-mod_jk-ap24-debuginfo-1.2.48-18.redhat_1.el8jbcs.x86_64.rpm SHA-256: a720d029ffb9deee4cf696db14183c316697636cb9afa5118f69ad30e899b99f
jbcs-httpd24-mod_jk-manual-1.2.48-18.redhat_1.el8jbcs.x86_64.rpm SHA-256: 679695b8ed3c091ab2eb9f61616fcec67bb59341706baf55d69c1df2711b56cb
jbcs-httpd24-mod_ldap-2.4.37-76.el8jbcs.x86_64.rpm SHA-256: a67ffe40ceaeeb321340cbcafb944b2b3f7d74049a2d9a8019d24770d4d27a2e
jbcs-httpd24-mod_ldap-debuginfo-2.4.37-76.el8jbcs.x86_64.rpm SHA-256: f3fd52ce3befab506955bb9a36270b1594856ee7c3c030d960ad0b7e8f5bc257
jbcs-httpd24-mod_md-2.0.8-38.el8jbcs.x86_64.rpm SHA-256: 182bc2442b758c886e5bd094cf121afdbd12d08fe50792fdcff3e9adb56f1878
jbcs-httpd24-mod_md-debuginfo-2.0.8-38.el8jbcs.x86_64.rpm SHA-256: fcd894a37abcb9e454ac3fbf888d28504ccde86c14023e67f83c14b36d19adba
jbcs-httpd24-mod_proxy_html-2.4.37-76.el8jbcs.x86_64.rpm SHA-256: 7e466fb6d9221b5e6694346e58db26ce236c0d6d6f3159dd8b444f0b353693e2
jbcs-httpd24-mod_proxy_html-debuginfo-2.4.37-76.el8jbcs.x86_64.rpm SHA-256: 369237011a09fd8bea3bb3ba87ac1981ae4d2bf4a5dc2433ba76c4739b1a3494
jbcs-httpd24-mod_security-2.9.2-65.GA.el8jbcs.x86_64.rpm SHA-256: fa0f149e024bb01cb3d0ae3c1a384736907b2a700af337659358741871c0c4b9
jbcs-httpd24-mod_security-debuginfo-2.9.2-65.GA.el8jbcs.x86_64.rpm SHA-256: ec8a9de9ee584f51c0d082be3a495d7b24eecbdbd015d3427b05fc31fb143844
jbcs-httpd24-mod_session-2.4.37-76.el8jbcs.x86_64.rpm SHA-256: 894c28dbbacb29e7cae5683633eb54d19de81952f2918479f30ed429a40d404d
jbcs-httpd24-mod_session-debuginfo-2.4.37-76.el8jbcs.x86_64.rpm SHA-256: 6b3fa9c7973f1ab9644df1c2820ad7559b0a198186a61193bd8e92c4b1ad41e8
jbcs-httpd24-mod_ssl-2.4.37-76.el8jbcs.x86_64.rpm SHA-256: a0c3ee9228794b3fee4fd1e4f975dccae878d7bed95ba84ffa585d19e9d964c6
jbcs-httpd24-mod_ssl-debuginfo-2.4.37-76.el8jbcs.x86_64.rpm SHA-256: e3f944e3d8e7ca6460d07370cdd7be6361511b4f53c315a05e01d30a8bc49488

Red Hat JBoss Core Services 1 for RHEL 7

SRPM
jbcs-httpd24-httpd-2.4.37-76.jbcs.el7.src.rpm SHA-256: 8d66649c0cd84dd800e3f9debcb41422227dfa7adb9503aa30b1eb1844fef91b
jbcs-httpd24-mod_cluster-native-1.3.16-7.Final_redhat_2.jbcs.el7.src.rpm SHA-256: b72c2256afba0b95769c3536f32d4532c1293e9afedb61e8adfe316ebff7afa5
jbcs-httpd24-mod_http2-1.15.7-19.jbcs.el7.src.rpm SHA-256: ab2cea05aa6e08930c0dab799d6318a4f02dcee7b71ffb08985cd59393560f5e
jbcs-httpd24-mod_jk-1.2.48-18.redhat_1.jbcs.el7.src.rpm SHA-256: 195f2ea7c7e357cf7cda4872a75bfd835c771ba8ebd6620110b712d2d702adc3
jbcs-httpd24-mod_md-2.0.8-38.jbcs.el7.src.rpm SHA-256: 3019436324409a9ec3f3880d033e78ef5cc0277b2e1597a48def8d61f5471be9
jbcs-httpd24-mod_security-2.9.2-65.GA.jbcs.el7.src.rpm SHA-256: 7e59e3bc120115cff8f5dc81b53150fc04eb1688c213f88495ce974fc6e123fb
x86_64
jbcs-httpd24-httpd-2.4.37-76.jbcs.el7.x86_64.rpm SHA-256: 457897990ca1f48bd3425f1f1304eba5a2d507971b5c7a684bd319ad281e8d24
jbcs-httpd24-httpd-debuginfo-2.4.37-76.jbcs.el7.x86_64.rpm SHA-256: d18027747dc87f7cefb43aa14fa46ddc0e26af70d83f8859358f2f956cdce0f0
jbcs-httpd24-httpd-devel-2.4.37-76.jbcs.el7.x86_64.rpm SHA-256: fc64117ae04713cfbe336dc74bbe1a17ac1c3f151c79f02f7760a6f74eb43e77
jbcs-httpd24-httpd-manual-2.4.37-76.jbcs.el7.noarch.rpm SHA-256: 44e7e3432ddcea11c9a049a0ce93a0884579eee7bc1b7d100e83618a710128bd
jbcs-httpd24-httpd-selinux-2.4.37-76.jbcs.el7.x86_64.rpm SHA-256: 44d29b1a5fe85534a4a6deb9f300f5492bdb32da76f5b108494697b3fa2702c6
jbcs-httpd24-httpd-tools-2.4.37-76.jbcs.el7.x86_64.rpm SHA-256: d425fc237a1ff47a4b0123019631faab97b6b1d790759e425542aefcb885d4da
jbcs-httpd24-mod_cluster-native-1.3.16-7.Final_redhat_2.jbcs.el7.x86_64.rpm SHA-256: 4ce91ae7c40942e3d461bcd330fd1bec064a49cf6f409fb87e65741999e66190
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.16-7.Final_redhat_2.jbcs.el7.x86_64.rpm SHA-256: 3fe53f6262a45e3b573686cbf3ac7c28a75adff8f83f7a31a228e871103cdcd9
jbcs-httpd24-mod_http2-1.15.7-19.jbcs.el7.x86_64.rpm SHA-256: 40497b79a9a5b824b55bbf86cf2b06089d0ce023dbe0510611d80c2299d8541e
jbcs-httpd24-mod_http2-debuginfo-1.15.7-19.jbcs.el7.x86_64.rpm SHA-256: bfd18eba69a0a63111304e417f5500053cb0c862d1d40b7ec5e8dfe2fc86af9c
jbcs-httpd24-mod_jk-ap24-1.2.48-18.redhat_1.jbcs.el7.x86_64.rpm SHA-256: 847fcb9720952f7a7449a0af8412a795486f35d6019e1e3cd799455c2faf835f
jbcs-httpd24-mod_jk-debuginfo-1.2.48-18.redhat_1.jbcs.el7.x86_64.rpm SHA-256: 2433f8c44d9800475ad3e59d97632d6634b2ca4fdaaa4db2faa06326fcd8cf9a
jbcs-httpd24-mod_jk-manual-1.2.48-18.redhat_1.jbcs.el7.x86_64.rpm SHA-256: 0b1f9bd8ec60801ceaeb2e4887066b8586cef96a28aae1e50040ef8314c21b9d
jbcs-httpd24-mod_ldap-2.4.37-76.jbcs.el7.x86_64.rpm SHA-256: a4a19e42957d308bd4914cccb643d74bb46dac1ea338d6f0851918c5ab1041cc
jbcs-httpd24-mod_md-2.0.8-38.jbcs.el7.x86_64.rpm SHA-256: 29d2091c74226bd2c3a56ef8eb858d4103ac6c74e154094c8e34acc1a43d306c
jbcs-httpd24-mod_md-debuginfo-2.0.8-38.jbcs.el7.x86_64.rpm SHA-256: 134ece67f1b905bcc0f9f4ee26a251e6b707e67ba81f3c9593da4aa571d6a871
jbcs-httpd24-mod_proxy_html-2.4.37-76.jbcs.el7.x86_64.rpm SHA-256: f723eb34fdb87bd563e85d8aeea90ec0521670bdad8796ba65abbe831181fc31
jbcs-httpd24-mod_security-2.9.2-65.GA.jbcs.el7.x86_64.rpm SHA-256: b3da1592b0e3ee07d6c0ee41ab7321588d2c714b1e8e4211e245145ffe8138fd
jbcs-httpd24-mod_security-debuginfo-2.9.2-65.GA.jbcs.el7.x86_64.rpm SHA-256: f46bc8f2a95c30c5452e217f7ecc5e5e6f547ad277ee6e764b281e622c291618
jbcs-httpd24-mod_session-2.4.37-76.jbcs.el7.x86_64.rpm SHA-256: d5ea0f72ef61e9b836dc182d5077378e9d71226a1dabb8ff19a5f69094a53708
jbcs-httpd24-mod_ssl-2.4.37-76.jbcs.el7.x86_64.rpm SHA-256: c494dbb2ab6adffe3df53baaa5360982252a1b723fc08e560247198a10faafd8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility