Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:4629 - Security Advisory
Issued:
2023-08-15
Updated:
2023-08-15

RHSA-2023:4629 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat JBoss Core Services.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of updates and for a more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.57 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 2, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section.

Security Fix(es):

  • apr-util: integer overflow/wraparound in apr_encode (CVE-2022-24963)
  • httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-36760)
  • httpd: mod_proxy: HTTP response splitting (CVE-2022-37436)
  • mod_security: incorrect parsing of HTTP multipart requests leads to web application firewall bypass (CVE-2022-48279)
  • modsecurity: lacking the complete content in FILES_TMP_CONTENT leads to web application firewall bypass (CVE-2023-24021)
  • httpd: mod_proxy_uwsgi HTTP response splitting (CVE-2023-27522)
  • curl: use after free in SSH sha256 fingerprint check (CVE-2023-28319)
  • curl: IDN wildcard match may lead to Improper Cerificate Validation (CVE-2023-28321)
  • curl: more POST-after-PUT confusion (CVE-2023-28322)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat JBoss Core Services 1 for RHEL 8 x86_64
  • Red Hat JBoss Core Services 1 for RHEL 7 x86_64

Fixes

  • BZ - 2161773 - CVE-2022-37436 httpd: mod_proxy: HTTP response splitting
  • BZ - 2161777 - CVE-2022-36760 httpd: mod_proxy_ajp: Possible request smuggling
  • BZ - 2163615 - CVE-2023-24021 modsecurity: lacking the complete content in FILES_TMP_CONTENT leads to web application firewall bypass
  • BZ - 2163622 - CVE-2022-48279 mod_security: incorrect parsing of HTTP multipart requests leads to web application firewall bypass
  • BZ - 2169465 - CVE-2022-24963 apr: integer overflow/wraparound in apr_encode
  • BZ - 2176211 - CVE-2023-27522 httpd: mod_proxy_uwsgi HTTP response splitting
  • BZ - 2196778 - CVE-2023-28319 curl: use after free in SSH sha256 fingerprint check
  • BZ - 2196786 - CVE-2023-28321 curl: IDN wildcard match may lead to Improper Cerificate Validation
  • BZ - 2196793 - CVE-2023-28322 curl: more POST-after-PUT confusion

CVEs

  • CVE-2022-24963
  • CVE-2022-36760
  • CVE-2022-37436
  • CVE-2022-48279
  • CVE-2023-24021
  • CVE-2023-27522
  • CVE-2023-28319
  • CVE-2023-28321
  • CVE-2023-28322

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat JBoss Core Services 1 for RHEL 8

SRPM
jbcs-httpd24-apr-1.7.0-8.el8jbcs.src.rpm SHA-256: 9ba24783230aafbd34fbd91416a735e5b3568bef35c6836c2b858ffe6aa35824
jbcs-httpd24-apr-util-1.6.1-102.el8jbcs.src.rpm SHA-256: c1861316476251cf06b6c3a53f3d0d7e906c367781dce90d0e77171ee9c01e04
jbcs-httpd24-curl-8.2.1-1.el8jbcs.src.rpm SHA-256: 38faacbc0f859983cc2a9a08428bed4b363d664c205590fc0497e73d96c2fc1d
jbcs-httpd24-httpd-2.4.57-5.el8jbcs.src.rpm SHA-256: aaad2019b2415568f48fa6b18f6ff93d50c73bcc2a69f04e4652e038522aa985
jbcs-httpd24-mod_http2-1.15.19-28.el8jbcs.src.rpm SHA-256: 06ba1c273581c6fcc6eacc1f4834191dd16f8852223db17d0753384e57380bba
jbcs-httpd24-mod_jk-1.2.48-51.redhat_1.el8jbcs.src.rpm SHA-256: c25dcc585af0dbad7c8cc0299079b43719f368c0b07a5ccd977a0c6f6fd640c0
jbcs-httpd24-mod_md-2.4.0-25.el8jbcs.src.rpm SHA-256: dee18377a2a926225f88d14ab587fcdc4c8bec7e760e61f7236c0323442fa1c5
jbcs-httpd24-mod_proxy_cluster-1.3.19-4.el8jbcs.src.rpm SHA-256: d746311dc72e7f4e8c4a9436ed1a4f97b2f01222a69b5c9c01bbcb607ac04a3b
jbcs-httpd24-mod_security-2.9.3-29.el8jbcs.src.rpm SHA-256: b5a2a0dfbf936d128b860fec34f5451019c61ec52103f16f2636e21a9a2e7c25
x86_64
jbcs-httpd24-apr-1.7.0-8.el8jbcs.x86_64.rpm SHA-256: f7dde07ff17d95a63406ca003963ece0ad9eec47011573939f5e03465b7d524b
jbcs-httpd24-apr-debuginfo-1.7.0-8.el8jbcs.x86_64.rpm SHA-256: 7b240a5c5ef40fb3931efbe0da56cd20d1d4a33fe668836c18d3faf11aadb6b3
jbcs-httpd24-apr-devel-1.7.0-8.el8jbcs.x86_64.rpm SHA-256: 3690d52eb713f8eb817b98e5c504a60344f6574b477f0235dbf1493ae3bd2525
jbcs-httpd24-apr-util-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: 2cca36041c870bf5f6cc03a631407578a7d69c22842d82cff80029fdf96d2b7f
jbcs-httpd24-apr-util-debuginfo-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: e6cc22a4469a1854242c7e47781ef5169ba120f9a99396281d40f45e470fde2f
jbcs-httpd24-apr-util-devel-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: 17f06f761d274f33aa5f6be35117acea0eaaefbf7abca8ba04a25bbed914afb2
jbcs-httpd24-apr-util-ldap-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: 8757aab133f90be46bd68c8394a5780fa19e99ae9fe70da78426b579a63e48ab
jbcs-httpd24-apr-util-ldap-debuginfo-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: 0cf65987d1ae39ad518f0470a7a26eb6ae3eb8a0d90589a45f0ac1ffa2ee0be8
jbcs-httpd24-apr-util-mysql-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: 5f4a9de63ac61b52af22d3337d55b09490b8905810da07a53dead4004147a0ab
jbcs-httpd24-apr-util-mysql-debuginfo-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: de4a16c685f351ce5481c173c25f939a9940eee84df66d3432da4b3600c19ea5
jbcs-httpd24-apr-util-nss-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: 0b4d81d624ca30445bc5d9682d6eed8679551c1f567aeb9800b26c31d907ff0e
jbcs-httpd24-apr-util-nss-debuginfo-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: 7036dc47c62ed1275e3fcf15e0e52e6474c9228e0a433fa930971b56b7ca3934
jbcs-httpd24-apr-util-odbc-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: 8487890a9ea2abafd4f42c7ec449dbaed7628bff65936664f138b5759076a47c
jbcs-httpd24-apr-util-odbc-debuginfo-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: e89a225cd8e04d2f8ee4a06d86808ed722b057ef4ca60c498117214ed4575159
jbcs-httpd24-apr-util-openssl-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: 2aae6e00be13541daf254430c7e0fd131bc8b0951c30660559082e1e6095913e
jbcs-httpd24-apr-util-openssl-debuginfo-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: 742f9a420bd76d4f5416c3eca81a4e867e7b01502446f7e9b2e258d2a0b7822a
jbcs-httpd24-apr-util-pgsql-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: 021a9081e232566e4afdbe8e66fc6fc080247717a3be4bd6b302084643c4ea88
jbcs-httpd24-apr-util-pgsql-debuginfo-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: 8f260e5c58af72ebedb32dc52a79c777898e1a6b86e32673fda72fa2c4adc942
jbcs-httpd24-apr-util-sqlite-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: cf7ddcf028fbb70fd276073d9f23da844a4397c19ac355db0968cc146d6f4225
jbcs-httpd24-apr-util-sqlite-debuginfo-1.6.1-102.el8jbcs.x86_64.rpm SHA-256: f33ad9b89b5b2616fdcd15ec075466f760ec8c32f56f616579f03566f46778d3
jbcs-httpd24-curl-8.2.1-1.el8jbcs.x86_64.rpm SHA-256: 8d92255029f77102d64c6194db7a0c3e07919ef69c4577dda0c9b2498c8971c5
jbcs-httpd24-curl-debuginfo-8.2.1-1.el8jbcs.x86_64.rpm SHA-256: f2da1f13698b3f30630b6987231d68d27bd82fa74ebe31e33319979a4f47bbe8
jbcs-httpd24-httpd-2.4.57-5.el8jbcs.x86_64.rpm SHA-256: 0cddb554b651d22a13d02ff262273b6ccd43bb509b5fa9b3987693c8ed6d5309
jbcs-httpd24-httpd-debuginfo-2.4.57-5.el8jbcs.x86_64.rpm SHA-256: ed0098d05795048ae3260ee80dcaa4a156f53d33fe4eee58b02735c9c85505e9
jbcs-httpd24-httpd-devel-2.4.57-5.el8jbcs.x86_64.rpm SHA-256: f5fbd189bfe43f01c249f8e03d71fbc4d7249a30faddb8a7cf6b561488b73bb3
jbcs-httpd24-httpd-manual-2.4.57-5.el8jbcs.noarch.rpm SHA-256: dadf39bf34928df3aebca19977cf692823421121b6adc9e6494e66a9c8e3fdce
jbcs-httpd24-httpd-selinux-2.4.57-5.el8jbcs.x86_64.rpm SHA-256: b6453529d00b2cccbfe9961eb3e190e0e423453023bbfc21943b8e6efcb684a9
jbcs-httpd24-httpd-tools-2.4.57-5.el8jbcs.x86_64.rpm SHA-256: 75a904025703c186d7323f2c98efbba1ecc3dd0b5f13cf8b2be7c53e0885a6e7
jbcs-httpd24-httpd-tools-debuginfo-2.4.57-5.el8jbcs.x86_64.rpm SHA-256: 5ff905420e4e6d3c2ae0203e1681b40ab8469481b2a8e2970162adb2accc0025
jbcs-httpd24-libcurl-8.2.1-1.el8jbcs.x86_64.rpm SHA-256: a0611991e67cea4d0c65c1b31f5561e145b8ada8d8dfbed9cd7b9f2761e7ed97
jbcs-httpd24-libcurl-debuginfo-8.2.1-1.el8jbcs.x86_64.rpm SHA-256: 128a6586f9df002b0e5e9138ebe7c25cf41dfa19656b3ad592bbb38679f04e28
jbcs-httpd24-libcurl-devel-8.2.1-1.el8jbcs.x86_64.rpm SHA-256: 21e002e8a54ba5770fda011fb255bee56ea09fea9e7d2f318b005dc5e7ab5cac
jbcs-httpd24-mod_http2-1.15.19-28.el8jbcs.x86_64.rpm SHA-256: 3b2d21f67fc337c725f6be28cf447296c27254fab4090ca415e5dd81c35d69a3
jbcs-httpd24-mod_http2-debuginfo-1.15.19-28.el8jbcs.x86_64.rpm SHA-256: 255d4903bb998f6209ca383a96f97bb03f747ef6dbaaef78dfa33bf99c61f4a2
jbcs-httpd24-mod_jk-ap24-1.2.48-51.redhat_1.el8jbcs.x86_64.rpm SHA-256: 95191dba51ba60a3d5943721c27db72658f11f08576c9432e759768d5fd202d8
jbcs-httpd24-mod_jk-ap24-debuginfo-1.2.48-51.redhat_1.el8jbcs.x86_64.rpm SHA-256: 7918ab91187337b0583f5066f4dba6ce7ac716a6ff87a6f40344edb87d579360
jbcs-httpd24-mod_ldap-2.4.57-5.el8jbcs.x86_64.rpm SHA-256: 25d6966e773b483a43a0642231a8c835a3f091dc18a3520f8165ab79d3d00dc8
jbcs-httpd24-mod_ldap-debuginfo-2.4.57-5.el8jbcs.x86_64.rpm SHA-256: 24587fe01d3a32ebca78ee6ed6374cb3257035708ebcd02eda4955371679d76b
jbcs-httpd24-mod_md-2.4.0-25.el8jbcs.x86_64.rpm SHA-256: 7835be7f222e01141c7ee2f86e88de3f67ddee4bdbfddd8b248b88c8db12a4a7
jbcs-httpd24-mod_md-debuginfo-2.4.0-25.el8jbcs.x86_64.rpm SHA-256: ab61681db8da9951d31a09092a21ebd51d1fb866d8dea2755d8103a2dec451d9
jbcs-httpd24-mod_proxy_cluster-1.3.19-4.el8jbcs.x86_64.rpm SHA-256: 236815782765179df5a3c06fd9438d9c38aa9fe3fc63590b8953ac96c5bb2093
jbcs-httpd24-mod_proxy_cluster-debuginfo-1.3.19-4.el8jbcs.x86_64.rpm SHA-256: 942d6eca7c9a0958c1c7760ecb48407ae20be88b2a967f4b43b070d307412346
jbcs-httpd24-mod_proxy_html-2.4.57-5.el8jbcs.x86_64.rpm SHA-256: a794a7621cc4e4c0e55f3e584c9e468bebceeb330d7f85c3af55719ee452fc94
jbcs-httpd24-mod_proxy_html-debuginfo-2.4.57-5.el8jbcs.x86_64.rpm SHA-256: d638b8bd0c81b5a3595a1aa3731b153229e0b089866438c8e46f042ca75456c9
jbcs-httpd24-mod_security-2.9.3-29.el8jbcs.x86_64.rpm SHA-256: e80b6fa654a23930ca46bc98c775a3de318bf3909e5e9ec7c1fbce1371ddb9c2
jbcs-httpd24-mod_security-debuginfo-2.9.3-29.el8jbcs.x86_64.rpm SHA-256: f64af2edbd3f2c0e1681e9db7f32f31fbc0b7076f612e8117aae2a242808a14f
jbcs-httpd24-mod_session-2.4.57-5.el8jbcs.x86_64.rpm SHA-256: bce73d27ff0f841fa65eea2950109d3119ee949eba626a0ef16c432f2ec0385e
jbcs-httpd24-mod_session-debuginfo-2.4.57-5.el8jbcs.x86_64.rpm SHA-256: 6368bbb2af6d2b291f689a93744933e5cfe9b22a557bc6b6cd8b20d4d96b1fc7
jbcs-httpd24-mod_ssl-2.4.57-5.el8jbcs.x86_64.rpm SHA-256: 4c0e51af65b195d2d2aad615f0e9d957fcd29f45323030f5ab92c85bab48da4d
jbcs-httpd24-mod_ssl-debuginfo-2.4.57-5.el8jbcs.x86_64.rpm SHA-256: 38def3bad2479fbd593be8d128ec97d3c10d2033a798618a33de01b1bf2007c6

Red Hat JBoss Core Services 1 for RHEL 7

SRPM
jbcs-httpd24-apr-1.7.0-8.el7jbcs.src.rpm SHA-256: fe5e209fd05d51b0e345d020425595c852c49ca4fd2cb0f1ad22e53bca551177
jbcs-httpd24-apr-util-1.6.1-102.el7jbcs.src.rpm SHA-256: 421252143542cce8b4839e766eff2eed8d06ee7c8d88203285a017def184e8d1
jbcs-httpd24-curl-8.2.1-1.el7jbcs.src.rpm SHA-256: 158682dfe57c2c0857b030c0c2cbfad0887c1a8e1a731628b2aee955d44d0a71
jbcs-httpd24-httpd-2.4.57-5.el7jbcs.src.rpm SHA-256: 40e2aa307a99d5b1d9a9aff1e052fa1dcfe09ee435332411cdf2e6cad8be6121
jbcs-httpd24-mod_http2-1.15.19-28.el7jbcs.src.rpm SHA-256: 5a5bd0b8d3d277247e7fe690cdc7b79e659fe7f1acfc97600368f00c4c220d8b
jbcs-httpd24-mod_jk-1.2.48-51.redhat_1.el7jbcs.src.rpm SHA-256: 63ffe775ad00c618879a01d61d69ed197204ab0a7fa041532b5b2b5921c2cd3b
jbcs-httpd24-mod_md-2.4.0-25.el7jbcs.src.rpm SHA-256: 400439d31532221e5180a9c39b9edd1989f7d370a3da7e7e288cf804b379fc3a
jbcs-httpd24-mod_proxy_cluster-1.3.19-4.el7jbcs.src.rpm SHA-256: 26c33ab463969c846bfd0f92c07fcfa82bb74d480cd0fdf3af17f2189efe0e6f
jbcs-httpd24-mod_security-2.9.3-29.el7jbcs.src.rpm SHA-256: 671499da9fa5f7cbb26fe2a8aa3b9a0bccd30e3dabd6ddec45b39d47a5793030
x86_64
jbcs-httpd24-apr-1.7.0-8.el7jbcs.x86_64.rpm SHA-256: 91bf688b022af901d733c942f25187ba1a2fd0a9950dff99cdd298bd43c2b84c
jbcs-httpd24-apr-debuginfo-1.7.0-8.el7jbcs.x86_64.rpm SHA-256: 44c7d440e9ae0b696061e72f9f220de74efda68cdefb6a6293913768aeecce97
jbcs-httpd24-apr-devel-1.7.0-8.el7jbcs.x86_64.rpm SHA-256: 9ca92f3b5419e557d486b44a53643e4658a99fa861c8515b54ab77a1afac7309
jbcs-httpd24-apr-util-1.6.1-102.el7jbcs.x86_64.rpm SHA-256: 564d19141e9f30352139b1bf2fcb4eac620d87a75e9faf245d116962671dc967
jbcs-httpd24-apr-util-debuginfo-1.6.1-102.el7jbcs.x86_64.rpm SHA-256: 39ccc442036c3fb277c8d35e5527885c0cd6be1eee81cc509ac9f443a9463a92
jbcs-httpd24-apr-util-devel-1.6.1-102.el7jbcs.x86_64.rpm SHA-256: b78bd4f057376188f6fda629b442f6c0d0b68089723d4b532f7cb9d8f1e02ac7
jbcs-httpd24-apr-util-ldap-1.6.1-102.el7jbcs.x86_64.rpm SHA-256: 13623492fb98128e7b7f0e2807a0cb6e9a798c4500042ddbacc1d3fc228ae8b8
jbcs-httpd24-apr-util-mysql-1.6.1-102.el7jbcs.x86_64.rpm SHA-256: f76b7b4fca5173fb8e2979f11b4c5fe6a856d1deac574e8357f6d6cf858c2bf9
jbcs-httpd24-apr-util-nss-1.6.1-102.el7jbcs.x86_64.rpm SHA-256: fa940263086d69e7b5002b24d268916298194f9b883d2183dd34a91be3284b13
jbcs-httpd24-apr-util-odbc-1.6.1-102.el7jbcs.x86_64.rpm SHA-256: a45ef573c531c4d12cdcb5a6df57c6d084af7a1fb08170d430680b2bebc89457
jbcs-httpd24-apr-util-openssl-1.6.1-102.el7jbcs.x86_64.rpm SHA-256: bc2413a3392ae3e5dfe9b45c479bad357d8da9dbca772795207836bdc544ea7e
jbcs-httpd24-apr-util-pgsql-1.6.1-102.el7jbcs.x86_64.rpm SHA-256: 438f2f119ef7712b6e95783db8f47d15ecd557725e48bddc5361f65c9cfb9745
jbcs-httpd24-apr-util-sqlite-1.6.1-102.el7jbcs.x86_64.rpm SHA-256: 66becf898181aea9d3f4957f4f0a31a54c770e20065cfadb3477e9c5809b925e
jbcs-httpd24-curl-8.2.1-1.el7jbcs.x86_64.rpm SHA-256: c775eb3f4c78c029f8c6b48d997b97d3b108e9d8c11394ad99efcfc62ff88075
jbcs-httpd24-curl-debuginfo-8.2.1-1.el7jbcs.x86_64.rpm SHA-256: 25d608b3899e210a24d24d189e109b236d79684240396c1aef1fb04133c2704c
jbcs-httpd24-httpd-2.4.57-5.el7jbcs.x86_64.rpm SHA-256: 2db46ab72f59222686ee89694e814dd888da000d185384a8c1bc232f7c9c8345
jbcs-httpd24-httpd-debuginfo-2.4.57-5.el7jbcs.x86_64.rpm SHA-256: 90cb9eb7039227651b1599fa139414e62496c2b3c69316ba87f614d1d807c162
jbcs-httpd24-httpd-devel-2.4.57-5.el7jbcs.x86_64.rpm SHA-256: 9914f14b903de77d9d778223c82f787d2cacf8ac146eaa81056b657ba9425193
jbcs-httpd24-httpd-manual-2.4.57-5.el7jbcs.noarch.rpm SHA-256: 0895cdfd3d0e3aacb207b14fdd57018cfa3bdbd8017aa96aba83e1f7bdbd41c8
jbcs-httpd24-httpd-selinux-2.4.57-5.el7jbcs.x86_64.rpm SHA-256: 66b5c1629b685c5749e42d06bcd85183dae1c43024cc197f7c93c828d4f6bf2f
jbcs-httpd24-httpd-tools-2.4.57-5.el7jbcs.x86_64.rpm SHA-256: c5e2d69b061eb79e9d19df308047dacff15f6852a664f81dda66bb0e1a3be930
jbcs-httpd24-libcurl-8.2.1-1.el7jbcs.x86_64.rpm SHA-256: 38eb694369c206aa28368a164d2eb8fb5b055059c3fad3629a067336dd5418d8
jbcs-httpd24-libcurl-devel-8.2.1-1.el7jbcs.x86_64.rpm SHA-256: 8b6a856d5cba32ed481283d680f491aabb0fb87d7a924c984e86efab8cdf97c3
jbcs-httpd24-mod_http2-1.15.19-28.el7jbcs.x86_64.rpm SHA-256: 4647889d6ad61480459cb6c6609bf3503c7d23294d94e7cf238dd49ac849714c
jbcs-httpd24-mod_http2-debuginfo-1.15.19-28.el7jbcs.x86_64.rpm SHA-256: 973a13f22b6aca1a08d1a2125505421551b71f1d03b5c55f93a9c366fae66a4d
jbcs-httpd24-mod_jk-ap24-1.2.48-51.redhat_1.el7jbcs.x86_64.rpm SHA-256: 816d45abf2dcd817e863f237a92e9e5029425c7b7655e0eacf5447fa496a46c3
jbcs-httpd24-mod_jk-debuginfo-1.2.48-51.redhat_1.el7jbcs.x86_64.rpm SHA-256: 81b042c87b659fe1d0ee69dd1fc836f6767849b7d0f7c454761a937757877f05
jbcs-httpd24-mod_ldap-2.4.57-5.el7jbcs.x86_64.rpm SHA-256: 16ae599097b26e7674b75aa0b57b319436cf796fe8659de4cec9fe422d7ffd40
jbcs-httpd24-mod_md-2.4.0-25.el7jbcs.x86_64.rpm SHA-256: cd4ac48fb89248ebe6ba01b71366c0dad203977bbd7eeba4515a80a5af24fbf3
jbcs-httpd24-mod_md-debuginfo-2.4.0-25.el7jbcs.x86_64.rpm SHA-256: aac6e9e05abe5eb6e2fc7327b94389175e6f6ff50297dea85c9dd5ccdce25790
jbcs-httpd24-mod_proxy_cluster-1.3.19-4.el7jbcs.x86_64.rpm SHA-256: 6e573c01a1c9723e3f45b863fde6b68c2937ee053fcd34b92be11f933b597e1b
jbcs-httpd24-mod_proxy_cluster-debuginfo-1.3.19-4.el7jbcs.x86_64.rpm SHA-256: 0ad5ba089d1afa167ddb262e87df584689f257871eda061b2f8dab56a587b979
jbcs-httpd24-mod_proxy_html-2.4.57-5.el7jbcs.x86_64.rpm SHA-256: 52932da074b7e4751969682a4c92b89adf8ab5d3de99da994e7ab02eb140ce68
jbcs-httpd24-mod_security-2.9.3-29.el7jbcs.x86_64.rpm SHA-256: cb6a3f7f3c689ed6429f8c16f5562562c1ed15d85f5326a381beda7dc708444c
jbcs-httpd24-mod_security-debuginfo-2.9.3-29.el7jbcs.x86_64.rpm SHA-256: 877288b53b4b7f93c3a442e116549691a2acadd527f003ff1197a1f345493cf5
jbcs-httpd24-mod_session-2.4.57-5.el7jbcs.x86_64.rpm SHA-256: fe9c9e2c23a897137db64de0d064c8b6de7b726bb4d0fb2ffbbd957b9db641ed
jbcs-httpd24-mod_ssl-2.4.57-5.el7jbcs.x86_64.rpm SHA-256: beb86cabf1be21dde1d9b1ee50931f1bf78c1aa9397aee1bead5fa499c39b318

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility