Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:4614 - Security Advisory
Issued:
2021-11-10
Updated:
2021-11-10

RHSA-2021:4614 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP10 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated packages that provide Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 10, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This release adds the new Apache HTTP Server 2.4.37 Service Pack 10 packages that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 9 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • httpd: Single zero byte stack overflow in mod_auth_digest (CVE-2020-35452)
  • httpd: mod_session NULL pointer dereference in parser (CVE-2021-26690)
  • httpd: Heap overflow in mod_session (CVE-2021-26691)
  • httpd: mod_proxy_wstunnel tunneling of non Upgraded connection (CVE-2019-17567)
  • httpd: MergeSlashes regression (CVE-2021-30641)
  • httpd: mod_proxy NULL pointer dereference (CVE-2020-13950)
  • jbcs-httpd24-openssl: openssl: NULL pointer dereference in X509_issuer_and_serial_hash() (CVE-2021-23841)
  • openssl: Read buffer overruns processing ASN.1 strings (CVE-2021-3712)
  • openssl: integer overflow in CipherUpdate (CVE-2021-23840)
  • pcre: buffer over-read in JIT when UTF is disabled (CVE-2019-20838)
  • pcre: integer overflow in libpcre (CVE-2020-14155)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat JBoss Core Services 1 for RHEL 8 x86_64
  • Red Hat JBoss Core Services 1 for RHEL 7 x86_64

Fixes

  • BZ - 1848436 - CVE-2020-14155 pcre: Integer overflow when parsing callout numeric arguments
  • BZ - 1848444 - CVE-2019-20838 pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed quantifier greater than 1
  • BZ - 1930310 - CVE-2021-23841 openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
  • BZ - 1930324 - CVE-2021-23840 openssl: integer overflow in CipherUpdate
  • BZ - 1966724 - CVE-2020-35452 httpd: Single zero byte stack overflow in mod_auth_digest
  • BZ - 1966729 - CVE-2021-26690 httpd: mod_session: NULL pointer dereference when parsing Cookie header
  • BZ - 1966732 - CVE-2021-26691 httpd: mod_session: Heap overflow via a crafted SessionHeader value
  • BZ - 1966738 - CVE-2020-13950 httpd: mod_proxy NULL pointer dereference
  • BZ - 1966740 - CVE-2019-17567 httpd: mod_proxy_wstunnel tunneling of non Upgraded connection
  • BZ - 1966743 - CVE-2021-30641 httpd: Unexpected URL matching with 'MergeSlashes OFF'
  • BZ - 1995634 - CVE-2021-3712 openssl: Read buffer overruns processing ASN.1 strings

CVEs

  • CVE-2019-17567
  • CVE-2019-20838
  • CVE-2020-13950
  • CVE-2020-14155
  • CVE-2020-35452
  • CVE-2021-3688
  • CVE-2021-3712
  • CVE-2021-23840
  • CVE-2021-23841
  • CVE-2021-26690
  • CVE-2021-26691
  • CVE-2021-30641
  • CVE-2021-34798

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat JBoss Core Services 1 for RHEL 8

SRPM
jbcs-httpd24-apr-1.6.3-107.el8jbcs.src.rpm SHA-256: db333d6806b4bc7aa96f69123e20af76dfe1f5f3e86453662cbff5ac3f10102b
jbcs-httpd24-apr-util-1.6.1-84.el8jbcs.src.rpm SHA-256: b3fd1eac2566e3d85c137ff323fae6ebfacb4e1c0d46712cb97d2589fbfcace1
jbcs-httpd24-curl-7.78.0-2.el8jbcs.src.rpm SHA-256: 7bf8983dc5b93ccd5bb4836105ae2fec5c43b753a4de3d65c70cc226f2462de6
jbcs-httpd24-httpd-2.4.37-78.el8jbcs.src.rpm SHA-256: fcb158f25d645dbab2891da02a6ad8928b227691d6e0c596c9178eb82569dd2d
jbcs-httpd24-mod_cluster-native-1.3.16-9.Final_redhat_2.el8jbcs.src.rpm SHA-256: 728d2354d766a2f77b06d2fd497062e7b3d98f2250b396cb623d9a9e1980eaed
jbcs-httpd24-mod_http2-1.15.7-21.el8jbcs.src.rpm SHA-256: c6e6fed02398bb6193944bd2b80e3f6f863f21a8d4710d0b0118e65803062cd5
jbcs-httpd24-mod_jk-1.2.48-20.redhat_1.el8jbcs.src.rpm SHA-256: e9886382e80b9cf21bcb5d7dbd0133b335073c9106b95e31025e619334835e44
jbcs-httpd24-mod_md-2.0.8-40.el8jbcs.src.rpm SHA-256: f492ae5fcadd7ceaa9bfb72f3e7a6ac33e1d6aa36d2f5d450afaa78f74a49479
jbcs-httpd24-mod_security-2.9.2-67.GA.el8jbcs.src.rpm SHA-256: 2b7fcef88394cc06cd9855e7ebdb8df1b7fe28c7543b0ad9ead8a49f68c73626
jbcs-httpd24-nghttp2-1.39.2-39.el8jbcs.src.rpm SHA-256: 1a69bf32ab077799911b4613f0837cc3bbf3be11953655eb4843636bce1947b2
jbcs-httpd24-openssl-1.1.1g-8.el8jbcs.src.rpm SHA-256: dc3e2607eca45aadf23cf8f63177f4e53cea3904f581d4a5f9c15e3e2560a7cf
jbcs-httpd24-openssl-chil-1.0.0-7.el8jbcs.src.rpm SHA-256: eb49188faeaef6c3aa8fbefa7cfd83f51680aea948e5bd6b1d85f979015d2b3b
jbcs-httpd24-openssl-pkcs11-0.4.10-22.el8jbcs.src.rpm SHA-256: cca089a6bdc002a3678ecbe8577e1a567c1ff524c79762d3459c67b8c23a12f5
x86_64
jbcs-httpd24-apr-1.6.3-107.el8jbcs.x86_64.rpm SHA-256: 7120bf523c3b78f5e0a85cff80f8387156b04d7729222aba4869154fa9f11a00
jbcs-httpd24-apr-debuginfo-1.6.3-107.el8jbcs.x86_64.rpm SHA-256: 6e8a78034a4c43b37192d653687a244e7f88908db2839e13f0d14882e55ceaa6
jbcs-httpd24-apr-devel-1.6.3-107.el8jbcs.x86_64.rpm SHA-256: c3609c23dff7b119c4f32864e96999a04f9711e4b82ca1f2fdbc06cca81e5c0d
jbcs-httpd24-apr-util-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: be77f9fdf465df85ccab5b69c26b3cf268c2461d75167da62d33e2164410edaa
jbcs-httpd24-apr-util-debuginfo-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: f03211571e06d4b60f8cec0e5bc44059acaf3d6fdd1e242c40444041832d1921
jbcs-httpd24-apr-util-devel-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: b67ac268893e4b4e374292b5d02f212685aea9df73db435bff1ac2ac3d083551
jbcs-httpd24-apr-util-ldap-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: c74270cd7358372682c6d4543fe42b99345b2b79f5ecff93a846edf328467687
jbcs-httpd24-apr-util-ldap-debuginfo-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: 0478485092e93b54fab10d657648d7d487a99b31232172d706491d2e9f21714d
jbcs-httpd24-apr-util-mysql-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: b18f112dd6798fb9fa42f47444ed36795269534e31d39f365c1bf62649934b4f
jbcs-httpd24-apr-util-mysql-debuginfo-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: fc19820814c0cdb7c84e6019182c2f2cc4ed7b0f1400696ecf25249fb9b12dc5
jbcs-httpd24-apr-util-nss-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: 30b63c526aa067d850e29f4be1680a24175e3fdf41bd29a65a2fd0d9443ba0c5
jbcs-httpd24-apr-util-nss-debuginfo-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: 59bc3cd9d301858b6328288ffaf32434e0bade4f9ff4b9d081482aea46a45e96
jbcs-httpd24-apr-util-odbc-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: bab67f311e9367c822d697aca568129cc24b8043bce09d72a2f9258fe84a43d5
jbcs-httpd24-apr-util-odbc-debuginfo-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: cfa00926cc9256603b7394ada8ca5d7796d91649260984c365d2fd760b78c31d
jbcs-httpd24-apr-util-openssl-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: 1a6e7ac0660fc825a45acb5068993941bd766177dba6db6b6a2ef7edf5d2cf07
jbcs-httpd24-apr-util-openssl-debuginfo-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: 5295c889acb733054e999d94dbf423a378fdfb35351c4e571ed027dfeebce397
jbcs-httpd24-apr-util-pgsql-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: 843623a941f6af818bb38ed72f2876381cff725b8979ef0e7cebab240a8ca377
jbcs-httpd24-apr-util-pgsql-debuginfo-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: 2b6f61721b572b5da83987af3cfce7a51c20e8718f70772399ca20f0a4934d18
jbcs-httpd24-apr-util-sqlite-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: 3cce52e246876d2712c58b042e39a70ee962ec706411e224e5bf04ea6b7041ed
jbcs-httpd24-apr-util-sqlite-debuginfo-1.6.1-84.el8jbcs.x86_64.rpm SHA-256: dc1666ede44b437e79b490212c8b98b596fd099ca69137fbd622391604f140af
jbcs-httpd24-curl-7.78.0-2.el8jbcs.x86_64.rpm SHA-256: 16569e4debaa948d12e2fca2e43cfcba5d3dbb85a3a24796c79c64d0724a702e
jbcs-httpd24-curl-debuginfo-7.78.0-2.el8jbcs.x86_64.rpm SHA-256: b18308b4f233461006858971123a75fc7e7243cef5886c125d603a5bb785e717
jbcs-httpd24-httpd-2.4.37-78.el8jbcs.x86_64.rpm SHA-256: e0c44db8a83b610db3fd84b4f60e7b3e33e1416c99b8e9939573d453dac93751
jbcs-httpd24-httpd-debuginfo-2.4.37-78.el8jbcs.x86_64.rpm SHA-256: 87f51676dd944c47132b73bef9366d144fed161b553b5148173712d4b43c8407
jbcs-httpd24-httpd-devel-2.4.37-78.el8jbcs.x86_64.rpm SHA-256: 69c199eaaf75b11984d04b0fcee1b6523abaf7df549eaaf2a3663718b860103b
jbcs-httpd24-httpd-manual-2.4.37-78.el8jbcs.noarch.rpm SHA-256: 8e7efce21ea3d095ebebebe065623d069bc09236e5831d7f307860c46dd72865
jbcs-httpd24-httpd-selinux-2.4.37-78.el8jbcs.x86_64.rpm SHA-256: 8665d4ab3c807e2fb897c09a0404982459c078d5f3e2b50a689d6c7ff8ce3774
jbcs-httpd24-httpd-tools-2.4.37-78.el8jbcs.x86_64.rpm SHA-256: f7238232a4b079cfd92e41a9daa02405b578e0aca1d6f892c11857ae76b9a397
jbcs-httpd24-httpd-tools-debuginfo-2.4.37-78.el8jbcs.x86_64.rpm SHA-256: 8fc45a38b4f34e51078232aba75339ce3137e9ce95c8917e283ec269ad97979d
jbcs-httpd24-libcurl-7.78.0-2.el8jbcs.x86_64.rpm SHA-256: 093126f5a47608b30cbbe80196e133e64d6ef2441c9d0707360a209d6444b16c
jbcs-httpd24-libcurl-debuginfo-7.78.0-2.el8jbcs.x86_64.rpm SHA-256: 293d1d104e7ca817c1b363dbdb1ca280fe548d3b3ed8b6f87b7ebfbf940452c5
jbcs-httpd24-libcurl-devel-7.78.0-2.el8jbcs.x86_64.rpm SHA-256: 103e08cdbb84612cb1a829315fcc081d073e901451aa01d24e1bfb8bcd98928f
jbcs-httpd24-mod_cluster-native-1.3.16-9.Final_redhat_2.el8jbcs.x86_64.rpm SHA-256: fc3dcbf8eab4004399d99726e93d9c15726d7bf11047ab64c5c9b58c68090e35
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.16-9.Final_redhat_2.el8jbcs.x86_64.rpm SHA-256: 4983270f8653a7c6730cd5c8d99fcaf486995cd5fddc9ae346028fdc7688d3e2
jbcs-httpd24-mod_http2-1.15.7-21.el8jbcs.x86_64.rpm SHA-256: 59eb75c92fcf991873bd46c3dfa87070977b6efa2c3411f3c070b6e34dad3067
jbcs-httpd24-mod_http2-debuginfo-1.15.7-21.el8jbcs.x86_64.rpm SHA-256: 24b17b28dd9f34f0ee69078f2ec0d19ef0e8437ed847869bdacfebd1b39ea9cc
jbcs-httpd24-mod_jk-ap24-1.2.48-20.redhat_1.el8jbcs.x86_64.rpm SHA-256: b8ee5f6bf8d0e41bf2e99df6a01e63066323c640d61feca67622f28db7cfd893
jbcs-httpd24-mod_jk-ap24-debuginfo-1.2.48-20.redhat_1.el8jbcs.x86_64.rpm SHA-256: 1abac6588028d69b24884405932f9104ebf63fc4d9e6c499f77084a55a7351e2
jbcs-httpd24-mod_jk-manual-1.2.48-20.redhat_1.el8jbcs.x86_64.rpm SHA-256: 7814c9b05694c062547c3391e6ae8e8685cd1a8c168bf9841f232da0718a3126
jbcs-httpd24-mod_ldap-2.4.37-78.el8jbcs.x86_64.rpm SHA-256: 3368b9792865088930aeb6881a1a3639836861e66411509f817d840d3c33b495
jbcs-httpd24-mod_ldap-debuginfo-2.4.37-78.el8jbcs.x86_64.rpm SHA-256: 5a9243dab4930874e54a3ba004ab871302579472ad99a1e638976c9c5d0ebfcf
jbcs-httpd24-mod_md-2.0.8-40.el8jbcs.x86_64.rpm SHA-256: af77207082b83b2a990ef0e701d5a5b24a16f2c6514a47464f94bd2a029882d5
jbcs-httpd24-mod_md-debuginfo-2.0.8-40.el8jbcs.x86_64.rpm SHA-256: 8490778a89f84f51bf7c36d6431f68eda35d31b134766f07895a34e92d39a5d7
jbcs-httpd24-mod_proxy_html-2.4.37-78.el8jbcs.x86_64.rpm SHA-256: f9fe20b14d5ce0fd5e6af0f2f48fc4b40f931611494094d9d862bb910bcc5388
jbcs-httpd24-mod_proxy_html-debuginfo-2.4.37-78.el8jbcs.x86_64.rpm SHA-256: a81bba72c0473d42954eb2316961e692037c804ae3092ae6eccf79e5f0d85e8d
jbcs-httpd24-mod_security-2.9.2-67.GA.el8jbcs.x86_64.rpm SHA-256: e600cebad4073d88cc5be762d9a0f83bf91824e9829eff4a9e5005aa636371bc
jbcs-httpd24-mod_security-debuginfo-2.9.2-67.GA.el8jbcs.x86_64.rpm SHA-256: 0ae1851191937a02e04b2214732d87f66eebdc4abd35a0cbc255a4cbbe57c48d
jbcs-httpd24-mod_session-2.4.37-78.el8jbcs.x86_64.rpm SHA-256: 7a3548c12961f717a707fa5f08777be3061cf442c7bea09c48c23dd4b75d01f8
jbcs-httpd24-mod_session-debuginfo-2.4.37-78.el8jbcs.x86_64.rpm SHA-256: 310af1865e72178ec489229ff8396bf5e45ff3eb9c1f8bcd74a52f1d4f3b79a7
jbcs-httpd24-mod_ssl-2.4.37-78.el8jbcs.x86_64.rpm SHA-256: f2829e2d5fcc2e3ae1940bf77ee42c3d67a1eaabe9005a82cbcd9d9d85695773
jbcs-httpd24-mod_ssl-debuginfo-2.4.37-78.el8jbcs.x86_64.rpm SHA-256: dd9a455e130c0769808368b0da805c8211f7f8647634aaa445b9791626e599a5
jbcs-httpd24-nghttp2-1.39.2-39.el8jbcs.x86_64.rpm SHA-256: 19fef9f5ffb668c929a65c65dfcbc37968e44a2babaabbd692fe8ef4da429c0f
jbcs-httpd24-nghttp2-debuginfo-1.39.2-39.el8jbcs.x86_64.rpm SHA-256: 1e82f5252e163969c282082a24a111491b2484d6a435551d3fed8f0e71399893
jbcs-httpd24-nghttp2-devel-1.39.2-39.el8jbcs.x86_64.rpm SHA-256: 542be997296f084d21e22064919225c5994a5e582e83c341c5ab2947c6b0b934
jbcs-httpd24-openssl-1.1.1g-8.el8jbcs.x86_64.rpm SHA-256: 7bbfe031b0cd5a422829d127c2134685148d44d75d3625d34c7708f53311ccd1
jbcs-httpd24-openssl-chil-1.0.0-7.el8jbcs.x86_64.rpm SHA-256: bf0fa8027fed1113ab354020d131a13473cb3ed8a3ad5ca96f06b483c7ff0adf
jbcs-httpd24-openssl-chil-debuginfo-1.0.0-7.el8jbcs.x86_64.rpm SHA-256: 9e35d6b708208e7e970bbf8232104aa5c583a676b167760239986bad4aba189c
jbcs-httpd24-openssl-debuginfo-1.1.1g-8.el8jbcs.x86_64.rpm SHA-256: a1b73fc932c7b51125ef5123c7e01be3fcd9060345d42c3d80f60ba49b28bf36
jbcs-httpd24-openssl-devel-1.1.1g-8.el8jbcs.x86_64.rpm SHA-256: 07b74a695d610c88ab2a9820089951da9cc7737cc74c1bac22369fd1a8deaf63
jbcs-httpd24-openssl-libs-1.1.1g-8.el8jbcs.x86_64.rpm SHA-256: 2c9d34e736018d4dcea9464c523bf085b46722daf345e077bb30b153c3387b6c
jbcs-httpd24-openssl-libs-debuginfo-1.1.1g-8.el8jbcs.x86_64.rpm SHA-256: b8662daba4600b5af0780ee2b40b989a12eb66aeaa48030d066bd65a36ba3e64
jbcs-httpd24-openssl-perl-1.1.1g-8.el8jbcs.x86_64.rpm SHA-256: 62582b2b65da9e4f95978ea82c780fcfdac40685672f42c1a0c4898fbde11b69
jbcs-httpd24-openssl-pkcs11-0.4.10-22.el8jbcs.x86_64.rpm SHA-256: bf4fecd6056d3c109700d2655d684adc7fb18ae4909ee57d901b04c098feefc8
jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-22.el8jbcs.x86_64.rpm SHA-256: b0df505b3fbc9c55447d998e542dd0ecdd587690ae9444108f7fa9e73b6e0bd9
jbcs-httpd24-openssl-static-1.1.1g-8.el8jbcs.x86_64.rpm SHA-256: 0fdfd040e039fc49d09e1d1d8c24cd765ec44846e3be8177fb6d143fa1c5c712

Red Hat JBoss Core Services 1 for RHEL 7

SRPM
jbcs-httpd24-apr-1.6.3-107.jbcs.el7.src.rpm SHA-256: d1d867cb9319dbcdc1c6a0ecf38cd0dd7f8d7c328dab501596e1e377c3bd3494
jbcs-httpd24-apr-util-1.6.1-84.jbcs.el7.src.rpm SHA-256: afb0a97de50a1996e7329d5949a728d77675a6d4b6854638e0b624d2d212c518
jbcs-httpd24-curl-7.78.0-2.jbcs.el7.src.rpm SHA-256: 101e0d6cc650baf44d50bc8a47aa801f944cdc50d43234a0a0d06236af886523
jbcs-httpd24-httpd-2.4.37-78.jbcs.el7.src.rpm SHA-256: 61107198af539a63a034848a8327f4d2522af991c51325bc948d9abbef1489c3
jbcs-httpd24-mod_cluster-native-1.3.16-9.Final_redhat_2.jbcs.el7.src.rpm SHA-256: 282c7624230d889130e629c5459be9820de64dad522ed466424ed9de7dfc0e69
jbcs-httpd24-mod_http2-1.15.7-21.jbcs.el7.src.rpm SHA-256: a48bdbd88378c7123e0dd97c78882c4512c5261fe5d951f5195888ca982d95ae
jbcs-httpd24-mod_jk-1.2.48-20.redhat_1.jbcs.el7.src.rpm SHA-256: 7463d0b7ee5ff0f11c1daf00bf7ba383e6aa949ce630769ee9a2245ee175bdef
jbcs-httpd24-mod_md-2.0.8-40.jbcs.el7.src.rpm SHA-256: 3cdc1d37c9866cb1edde70a55480099385e507159f39a39459959bac0fad2849
jbcs-httpd24-mod_security-2.9.2-67.GA.jbcs.el7.src.rpm SHA-256: 18ae4c83a1266dfdce5dbf1935e0f700a83468a6196dc0affc644514dd2c0733
jbcs-httpd24-nghttp2-1.39.2-39.jbcs.el7.src.rpm SHA-256: a5d493d9dd7e06c8c8bc4311d9fa1130022d0f147d56a5ff113281e4d2c5446d
jbcs-httpd24-openssl-1.1.1g-8.jbcs.el7.src.rpm SHA-256: 71465500b94b9a8a1df859ede3b6a8198cd4812a22bcf7f344ae19ed6ed758ec
jbcs-httpd24-openssl-chil-1.0.0-7.jbcs.el7.src.rpm SHA-256: ebd60267440a0e21df97ffad4a461fcb0f7668189585e9696bc6252f0a6adc41
jbcs-httpd24-openssl-pkcs11-0.4.10-22.jbcs.el7.src.rpm SHA-256: a2574602529d898ec97b5c369a766aec604fcf68312cc6248315788fb5658874
x86_64
jbcs-httpd24-apr-1.6.3-107.jbcs.el7.x86_64.rpm SHA-256: 8fe4c55d81f73950cf907934d440084c9d3586e443732fe7168c5cb4eb707541
jbcs-httpd24-apr-debuginfo-1.6.3-107.jbcs.el7.x86_64.rpm SHA-256: acf0c5650ab0d44d5fff229b323d8bf16a294edc1d045546deaa6bf46775439d
jbcs-httpd24-apr-devel-1.6.3-107.jbcs.el7.x86_64.rpm SHA-256: 13a8ff45b8b2f5b2b2ec090c318b4306e24f846fd2dbbbf472d4466e12be20b1
jbcs-httpd24-apr-util-1.6.1-84.jbcs.el7.x86_64.rpm SHA-256: 7e7b3f00ea70fda348ba084db8ae435600aa75331bc330f076cb02c039a1ec24
jbcs-httpd24-apr-util-debuginfo-1.6.1-84.jbcs.el7.x86_64.rpm SHA-256: 9cb1795e7e94c4aba3f4813479111b343d179592ee48f4baa0dd439744b6bdb5
jbcs-httpd24-apr-util-devel-1.6.1-84.jbcs.el7.x86_64.rpm SHA-256: 44d8058d19e3bb80730091692942b564b16226da2599373643514f30707672fe
jbcs-httpd24-apr-util-ldap-1.6.1-84.jbcs.el7.x86_64.rpm SHA-256: ff63b7fc91da920fe97142ec293f31fd78f6bfc3baffe420f846e532263bdf26
jbcs-httpd24-apr-util-mysql-1.6.1-84.jbcs.el7.x86_64.rpm SHA-256: 67257219f08d538a656056eb34463d063c8cf349bfda0ad5723c931a0ad4d318
jbcs-httpd24-apr-util-nss-1.6.1-84.jbcs.el7.x86_64.rpm SHA-256: 9ee1e2a2164c39e0a38e6834cfb749a953cc8dd833bee45f4e4329dbaa73d726
jbcs-httpd24-apr-util-odbc-1.6.1-84.jbcs.el7.x86_64.rpm SHA-256: 38fc1963cbf447a3cc4131bca9510a08ae0243d6655d0e376eab23f3462d7215
jbcs-httpd24-apr-util-openssl-1.6.1-84.jbcs.el7.x86_64.rpm SHA-256: 5c3a4790433ab7e1d2d66a1955093271af5621f2380dce17dab98fb80034c084
jbcs-httpd24-apr-util-pgsql-1.6.1-84.jbcs.el7.x86_64.rpm SHA-256: 1016ad8d2069ae18adb77f92d1117ee973f479499f7aedf3c6c3bef5b97e40c7
jbcs-httpd24-apr-util-sqlite-1.6.1-84.jbcs.el7.x86_64.rpm SHA-256: 3564ef904b396d5cbb40a24598e10de3923747933c31a37279ac529a04331d8c
jbcs-httpd24-curl-7.78.0-2.jbcs.el7.x86_64.rpm SHA-256: 5a21b42b76c1b30184b7c6082f85ae76cc45c767747e521dab0b2377d9f4e825
jbcs-httpd24-curl-debuginfo-7.78.0-2.jbcs.el7.x86_64.rpm SHA-256: eadaed3a7698abc7fde037980809cc7097664c2b3e6a0ba0294046bf0ef756da
jbcs-httpd24-httpd-2.4.37-78.jbcs.el7.x86_64.rpm SHA-256: f1235aa0b6cee58f0949a1b1e5b2c08e9fa263328cee5ce98fa980a2afa9a202
jbcs-httpd24-httpd-debuginfo-2.4.37-78.jbcs.el7.x86_64.rpm SHA-256: 2743d0db9ab3c98c95c4aa54b54f80fa99477312cfa197626dce0aee3008e2ee
jbcs-httpd24-httpd-devel-2.4.37-78.jbcs.el7.x86_64.rpm SHA-256: 99158f605f87e7b18fab6c42d6060086e588f609884fa93433b99a526279d924
jbcs-httpd24-httpd-manual-2.4.37-78.jbcs.el7.noarch.rpm SHA-256: c515c29834740935ea8fa5e7fee56bc423d1e5edb0bf635eddf5738985844db0
jbcs-httpd24-httpd-selinux-2.4.37-78.jbcs.el7.x86_64.rpm SHA-256: fea73f7f16b1131f6215e22d7d3b3997c87231696565584849bf42dc4da7a21b
jbcs-httpd24-httpd-tools-2.4.37-78.jbcs.el7.x86_64.rpm SHA-256: 833fe21e57d904def4238557e414a2b8c74130544d60c8144cd50c9a21eac5f8
jbcs-httpd24-libcurl-7.78.0-2.jbcs.el7.x86_64.rpm SHA-256: 66324003bedf3c9834f7eeb32e360cb1ec05dd7b645a447e20539c89553f41f3
jbcs-httpd24-libcurl-devel-7.78.0-2.jbcs.el7.x86_64.rpm SHA-256: 9820e0dfbc9ceec458063cc1582c2fcba1575842d9a5dcba8418479378433590
jbcs-httpd24-mod_cluster-native-1.3.16-9.Final_redhat_2.jbcs.el7.x86_64.rpm SHA-256: 5003325a833f530d3b6c895ee603a0e44371e6bbfe8b8c8b261d9958c57694f1
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.16-9.Final_redhat_2.jbcs.el7.x86_64.rpm SHA-256: 326ba166481901942ae829971d55d64e5367946f75f22740b1e23ac10606c7a2
jbcs-httpd24-mod_http2-1.15.7-21.jbcs.el7.x86_64.rpm SHA-256: 224f021600e8ec193674720df8c326f37b46fcbd16f018b5955f3f3fad8bb4e7
jbcs-httpd24-mod_http2-debuginfo-1.15.7-21.jbcs.el7.x86_64.rpm SHA-256: d9312d082a28855b5df08eb55dcea50149388dd38bebfa469252c9328dbc759f
jbcs-httpd24-mod_jk-ap24-1.2.48-20.redhat_1.jbcs.el7.x86_64.rpm SHA-256: 7912ae8e7944efe03d494e313cc5a7d6b0173d69225e8b14742f6d66b520223c
jbcs-httpd24-mod_jk-debuginfo-1.2.48-20.redhat_1.jbcs.el7.x86_64.rpm SHA-256: a11d02ed9424d76d5f69f9cc1895a4f291e36d875ed369c3633afd0ea38127d5
jbcs-httpd24-mod_jk-manual-1.2.48-20.redhat_1.jbcs.el7.x86_64.rpm SHA-256: 7da56d88748293a024625ba6aa1632601a9a13dedd48021bf4e45cdfa8795d05
jbcs-httpd24-mod_ldap-2.4.37-78.jbcs.el7.x86_64.rpm SHA-256: 9b3bccb4b9e9f60cad36e75ae364c97c52de75de828aded59c12971d7b0039ab
jbcs-httpd24-mod_md-2.0.8-40.jbcs.el7.x86_64.rpm SHA-256: c95f2aa4f85feb1c5b134bec1d6f1d49f0f030d8e694260fbab9663bd99cc26f
jbcs-httpd24-mod_md-debuginfo-2.0.8-40.jbcs.el7.x86_64.rpm SHA-256: af69f437a28aca5306115ebf58c2afe98e5cb32bd2c7a39aeba5e1ace077b359
jbcs-httpd24-mod_proxy_html-2.4.37-78.jbcs.el7.x86_64.rpm SHA-256: 64fb609e34c8fbb6ae0fe2c6861798e873e8a17d09e8cc2e45280c45c6a7d5d6
jbcs-httpd24-mod_security-2.9.2-67.GA.jbcs.el7.x86_64.rpm SHA-256: 93b7f5bf0e07abbe07b511c41a7fc05fe97758e1234b5fd8d74b35a68de1123d
jbcs-httpd24-mod_security-debuginfo-2.9.2-67.GA.jbcs.el7.x86_64.rpm SHA-256: 43cdcf382fa4ed4a81681a187614a7ec218377e033a014953c1638bf11996e08
jbcs-httpd24-mod_session-2.4.37-78.jbcs.el7.x86_64.rpm SHA-256: 7b9624f9eb205f7cb331f5df38c01f3526a272dd707021f111efe18b68cef52b
jbcs-httpd24-mod_ssl-2.4.37-78.jbcs.el7.x86_64.rpm SHA-256: 2826f1abc9424e738effce00911d8082fae7f7f6d6256a54a40f5d0684e67629
jbcs-httpd24-nghttp2-1.39.2-39.jbcs.el7.x86_64.rpm SHA-256: aab366a812e276fae9690abd4ec3b62112d79daaf8586054b81cc2aae896ea74
jbcs-httpd24-nghttp2-debuginfo-1.39.2-39.jbcs.el7.x86_64.rpm SHA-256: 2d7cc3df0fc3867eb14b8f675909a8c788b483851f7f9ab84c5fbaf903ae21db
jbcs-httpd24-nghttp2-devel-1.39.2-39.jbcs.el7.x86_64.rpm SHA-256: 42b1136509802a7ed94c0b77b120145c760b01e119ed60331e9b0b17e8f4de0d
jbcs-httpd24-openssl-1.1.1g-8.jbcs.el7.x86_64.rpm SHA-256: 3e175339a89c2f31d1f52f67ddd830a0744bf156b6a7c0d720d73f4e8e866bec
jbcs-httpd24-openssl-chil-1.0.0-7.jbcs.el7.x86_64.rpm SHA-256: a23ceb9b21c24e6cdc9ef0bc2c6f4ce8ade0cd2fc5c4462b2891ad82ea972842
jbcs-httpd24-openssl-chil-debuginfo-1.0.0-7.jbcs.el7.x86_64.rpm SHA-256: 4b202638de5b37213ae596f85d8d58d9d35a766638c9d83c0a44aeb7835586aa
jbcs-httpd24-openssl-debuginfo-1.1.1g-8.jbcs.el7.x86_64.rpm SHA-256: 77f1811931f13e4021855a3f61a1d0efe75179158bb77a3582852ccbe2f6802f
jbcs-httpd24-openssl-devel-1.1.1g-8.jbcs.el7.x86_64.rpm SHA-256: 1e73efecf2fc39195926cb6ca95ce1e43d2b0f803005b275e2ff1c0e2466149c
jbcs-httpd24-openssl-libs-1.1.1g-8.jbcs.el7.x86_64.rpm SHA-256: bb7c4338b6276c2bb4429b62e1df2e66f325de088898fab40192330903518251
jbcs-httpd24-openssl-perl-1.1.1g-8.jbcs.el7.x86_64.rpm SHA-256: 897df0dbc14543c9c2b30dd1c3ff901ee549d20c7c9b2c2d9d21160b47b00ac9
jbcs-httpd24-openssl-pkcs11-0.4.10-22.jbcs.el7.x86_64.rpm SHA-256: 7228332b00db2dfba74b2d43d058d54953d99644e817f60f31115986b27d49e8
jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-22.jbcs.el7.x86_64.rpm SHA-256: 49bd6214b013a723512340c1bfabeda3bc032d937a17b006b77d2f7a09bba24b
jbcs-httpd24-openssl-static-1.1.1g-8.jbcs.el7.x86_64.rpm SHA-256: d91273dd4c89eedf6ad660baefa6b86efe4ae1285b4b4beec68d68ac6db13e8f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility