Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6105 - Security Advisory
Issued:
2023-10-26
Updated:
2023-10-26

RHSA-2023:6105 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat JBoss Core Services.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of updates and for a more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.57, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section.

Security Fix(es):

  • nghttp2: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) [Major Incident] (CVE-2023-44487)

A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat JBoss Core Services 1 for RHEL 8 x86_64
  • Red Hat JBoss Core Services 1 for RHEL 7 x86_64

Fixes

  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

CVEs

  • CVE-2023-44487

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat JBoss Core Services 1 for RHEL 8

SRPM
jbcs-httpd24-curl-8.2.1-2.el8jbcs.src.rpm SHA-256: 01b6cbabd97e2aee35ce5fbc1e089421bff5735225dbc4699fdf94fc87ed8e95
jbcs-httpd24-httpd-2.4.57-6.el8jbcs.src.rpm SHA-256: ae374d4d85765e2d0f7b7ce92820a7b1d5d4ef469ada6f6391518193ee64b7ea
jbcs-httpd24-mod_http2-1.15.19-30.el8jbcs.src.rpm SHA-256: f473f7654f9cb04a89ad217f0beb47b8fc627378b2a1421b929ebc97977044e3
jbcs-httpd24-mod_jk-1.2.48-53.redhat_1.el8jbcs.src.rpm SHA-256: dfe3fbe7cf122b704c995453eafdf56886e3cf814e60b9eab0c33d5b1b53a4a0
jbcs-httpd24-mod_md-2.4.0-27.el8jbcs.src.rpm SHA-256: 13883f362a3a4a2cc93bb711214ba90e75af7a607f23c1e8d103878ed8f9635d
jbcs-httpd24-mod_proxy_cluster-1.3.19-6.el8jbcs.src.rpm SHA-256: 8bb97b6e128d2515fd0128ea2af18e781fb818ce11922e5e106278653484a735
jbcs-httpd24-mod_security-2.9.3-31.el8jbcs.src.rpm SHA-256: da50f96c08e5354f8382495a880a9415fce5858c1c6d152bc17da30da41f5f09
jbcs-httpd24-nghttp2-1.43.0-12.el8jbcs.src.rpm SHA-256: 00ece39fc4d5d02402f4598033c2b000d417b4e2fe7da7f31a1966b2aaf3dd36
x86_64
jbcs-httpd24-curl-8.2.1-2.el8jbcs.x86_64.rpm SHA-256: 84ae89bfc4e759ec44dc4df5ff9a1fbb4e52807ab8046d7b19138d02160b8a04
jbcs-httpd24-curl-debuginfo-8.2.1-2.el8jbcs.x86_64.rpm SHA-256: 5985ecf5bee88232067f18e7e9ecb6fc876ce1fe35d33f31c714d0c34f26e3ac
jbcs-httpd24-httpd-2.4.57-6.el8jbcs.x86_64.rpm SHA-256: 7ef5a1d84b790d791a3544cbf2868d92b8a9a6c4807799a5a718c1e0282ebd16
jbcs-httpd24-httpd-debuginfo-2.4.57-6.el8jbcs.x86_64.rpm SHA-256: 2d47fe499be26bafb5235ec2c2724b7ee290adcd5f3779c53e97299a1e51f7b2
jbcs-httpd24-httpd-devel-2.4.57-6.el8jbcs.x86_64.rpm SHA-256: f5594e4b85eccfa63ad9ff3e8914756a9e8b3a09f9fbdd5e9cc19ee9de76f025
jbcs-httpd24-httpd-manual-2.4.57-6.el8jbcs.noarch.rpm SHA-256: 641b767895928f09dfc293e60ed1d66a2f2df7b5ff0982eaaf1e55f5c112289e
jbcs-httpd24-httpd-selinux-2.4.57-6.el8jbcs.x86_64.rpm SHA-256: 47c728702b92713b088799ef62618dbaef5d7f69595c4fff100ddd11a2ee3fd6
jbcs-httpd24-httpd-tools-2.4.57-6.el8jbcs.x86_64.rpm SHA-256: 7ba594cb750e18f172a4dc517c3102f4c72cfe0b1d5997c3318be8c18ecf5694
jbcs-httpd24-httpd-tools-debuginfo-2.4.57-6.el8jbcs.x86_64.rpm SHA-256: 4e1e1ef572234b99613be7c72b5a12a456795c0ad60c6a54844fb78148825724
jbcs-httpd24-libcurl-8.2.1-2.el8jbcs.x86_64.rpm SHA-256: a84e4b9f947da625d10aef170ff66904781aabc89b2104d50987226d5299b2a1
jbcs-httpd24-libcurl-debuginfo-8.2.1-2.el8jbcs.x86_64.rpm SHA-256: c6f31c09059d65e01097f8e43ec85090c65ad4b19c29a6cd7dc7512f28a996ab
jbcs-httpd24-libcurl-devel-8.2.1-2.el8jbcs.x86_64.rpm SHA-256: 3df96b05cdc89b26861466b14030a73a40f03e734246c783d955e14a1566c34d
jbcs-httpd24-mod_http2-1.15.19-30.el8jbcs.x86_64.rpm SHA-256: a4496027dd25e4e576417c7157df998f7653b3058acd80355d16d658f0b0a885
jbcs-httpd24-mod_http2-debuginfo-1.15.19-30.el8jbcs.x86_64.rpm SHA-256: 1a4212d9d9716b536542086d582a9fe7e544c7da33a045592c5b196e9e588a9f
jbcs-httpd24-mod_jk-ap24-1.2.48-53.redhat_1.el8jbcs.x86_64.rpm SHA-256: f771d62b40bd001791e600042842c81c1bd029b293b635d13cc7d317123968b5
jbcs-httpd24-mod_jk-ap24-debuginfo-1.2.48-53.redhat_1.el8jbcs.x86_64.rpm SHA-256: b4a01a7495f3d3e9c206c0603093c0df81aba35ceb28d216002b0683069446be
jbcs-httpd24-mod_ldap-2.4.57-6.el8jbcs.x86_64.rpm SHA-256: 21441a8c0e9415ec26ad72e13e23d91de53693902e2d6d8b29b747301b549998
jbcs-httpd24-mod_ldap-debuginfo-2.4.57-6.el8jbcs.x86_64.rpm SHA-256: c89f200ea85dfb7a42d9e0fdba40404e8b7af753c40ebd82c57bf199b2094167
jbcs-httpd24-mod_md-2.4.0-27.el8jbcs.x86_64.rpm SHA-256: fb3cbce62177586e4d7360247cb2991abf0698657b2af25c67a1e1bbdeb4a50b
jbcs-httpd24-mod_md-debuginfo-2.4.0-27.el8jbcs.x86_64.rpm SHA-256: 8dd7f05875c68ca2f44e2fdf16f6154e8591f55b5e153396df3d684fab70f7cf
jbcs-httpd24-mod_proxy_cluster-1.3.19-6.el8jbcs.x86_64.rpm SHA-256: f4ec00e1252cecc5c2a117efcf6673f713d173bb055c3369ee90008f3670ad5d
jbcs-httpd24-mod_proxy_cluster-debuginfo-1.3.19-6.el8jbcs.x86_64.rpm SHA-256: db9e36d3c83bf37aaa5eca8ef4e4d50fa949214527820c05f5d112d04c7c05be
jbcs-httpd24-mod_proxy_html-2.4.57-6.el8jbcs.x86_64.rpm SHA-256: 54dbc92a769e41fab0f1dc358a9fcd4aeaf81de2ac8226e38f5a09949b7b142c
jbcs-httpd24-mod_proxy_html-debuginfo-2.4.57-6.el8jbcs.x86_64.rpm SHA-256: 4682b6862c5b14641cc2b7ecb931e3a066e1acb2b5560b559df9262ecfc715c6
jbcs-httpd24-mod_security-2.9.3-31.el8jbcs.x86_64.rpm SHA-256: 7fca46a505c730f34135b5b8180f5c60ac8b10e3ef96088b09eda3f78083e01b
jbcs-httpd24-mod_security-debuginfo-2.9.3-31.el8jbcs.x86_64.rpm SHA-256: 33ffb82395d52a7dfab66963c1e7a3da4580cb4107fd0579f41a6d9f7ae3e6ad
jbcs-httpd24-mod_session-2.4.57-6.el8jbcs.x86_64.rpm SHA-256: c596572f054d96c44a37d6d4e288ba48e95c8406cf8e2f86956a714f8e35ac5c
jbcs-httpd24-mod_session-debuginfo-2.4.57-6.el8jbcs.x86_64.rpm SHA-256: 48a194b92e06a49d5d565a60b45b3ddd80f6db49db34d0137a2fecb7a2e14764
jbcs-httpd24-mod_ssl-2.4.57-6.el8jbcs.x86_64.rpm SHA-256: b1309ed4c16dbab82a3b5ed537f6f63a70b202a9ea5eb051808108074fee754a
jbcs-httpd24-mod_ssl-debuginfo-2.4.57-6.el8jbcs.x86_64.rpm SHA-256: 92fff0893230ab324aec83aee09e3f2c264a18dfc76717bbe8a1bd849665821e
jbcs-httpd24-nghttp2-1.43.0-12.el8jbcs.x86_64.rpm SHA-256: c374d0b23567c9e10422a18549567cc5ee12516b52d313a9b1209d73937d84ed
jbcs-httpd24-nghttp2-debuginfo-1.43.0-12.el8jbcs.x86_64.rpm SHA-256: eea56ed6d0fc9d36f944738641014a518b099896d3a59f4a8c5a730d834a8b2f
jbcs-httpd24-nghttp2-devel-1.43.0-12.el8jbcs.x86_64.rpm SHA-256: 9a121a8bd276365b241e0bda6b5ec2d6f24d4aa54abe6757d4cfcf76ce8e2b1d

Red Hat JBoss Core Services 1 for RHEL 7

SRPM
jbcs-httpd24-curl-8.2.1-2.el7jbcs.src.rpm SHA-256: 23826eea6ab5a62f3982fc01161f0a42fc66e9cbb15f67474344d768230d6c4b
jbcs-httpd24-httpd-2.4.57-6.el7jbcs.src.rpm SHA-256: 98927eaa6f87837686f60f24298cff8602959c3e164ed28e74e98327a15c57a4
jbcs-httpd24-mod_http2-1.15.19-30.el7jbcs.src.rpm SHA-256: 8f05ae719c0b7c8db79830b73fcf8b91ac6c4aef57af5730de9b35eea42b73d0
jbcs-httpd24-mod_jk-1.2.48-53.redhat_1.el7jbcs.src.rpm SHA-256: 5b897dcd6b558b752e61c1948b9fa4164ceaf4230c476b7a3a6ef88d2ad61750
jbcs-httpd24-mod_md-2.4.0-27.el7jbcs.src.rpm SHA-256: f26841f006c76a381d15253e90c5876e89799d2786cb278beadf0063f4f58554
jbcs-httpd24-mod_proxy_cluster-1.3.19-6.el7jbcs.src.rpm SHA-256: 9a019fb18d5af2a7d4af51c383f6c7ed6cccf28af5b5f210a969bd45d192a848
jbcs-httpd24-mod_security-2.9.3-31.el7jbcs.src.rpm SHA-256: 86a85f21dc7da83cd6a130e0d2ca5397ee397391851abd96e9ab8b585783d8a5
jbcs-httpd24-nghttp2-1.43.0-12.el7jbcs.src.rpm SHA-256: 3fe3993ddf578e4c63fd1740fefaf3a8222bf381dcd1b299ece8a8d0039af4e2
x86_64
jbcs-httpd24-curl-8.2.1-2.el7jbcs.x86_64.rpm SHA-256: 356da3f90a14c39e8fe5110b065f2466081c1968719566d6224fef801eabb4f1
jbcs-httpd24-curl-debuginfo-8.2.1-2.el7jbcs.x86_64.rpm SHA-256: ad745f8e94cd2ecd663a931437f3e75b1a6b58f7b7dd80519ea5a82c9823fd86
jbcs-httpd24-httpd-2.4.57-6.el7jbcs.x86_64.rpm SHA-256: 0da879436b806b084a4a0d94ff159140939be036fec9580ef09b337d5167eb45
jbcs-httpd24-httpd-debuginfo-2.4.57-6.el7jbcs.x86_64.rpm SHA-256: d9217861fc8b28441ec2434f0b2bcb5e03ea167e9068b30f9bcccb5c37ccf5ca
jbcs-httpd24-httpd-devel-2.4.57-6.el7jbcs.x86_64.rpm SHA-256: db324c309314d5c42f9f852c18e5eda907c70ab5e5a606a1e049999d93e7a725
jbcs-httpd24-httpd-manual-2.4.57-6.el7jbcs.noarch.rpm SHA-256: 45d6b00cf0463f1c34a962d23bcb1d5a8217a7c17fb35d47637a4aabaedf2900
jbcs-httpd24-httpd-selinux-2.4.57-6.el7jbcs.x86_64.rpm SHA-256: 8b1a6a16f18b12945a772aefa76dcb01b2e8b2a4943e3d5632ff0b8395741ecf
jbcs-httpd24-httpd-tools-2.4.57-6.el7jbcs.x86_64.rpm SHA-256: b9d21e1fcd3d39d77d4558b440428ebc1226f711da3465a9021c3202af62e801
jbcs-httpd24-libcurl-8.2.1-2.el7jbcs.x86_64.rpm SHA-256: cd8da45aaaf65a9c26bbb26311e0dbbb828f2ac0196f8d7790c73ac0f29e3703
jbcs-httpd24-libcurl-devel-8.2.1-2.el7jbcs.x86_64.rpm SHA-256: 4d84b74c6b02cd23bf28740a9a2441e336874ac159f16ae601df0de0304a00c5
jbcs-httpd24-mod_http2-1.15.19-30.el7jbcs.x86_64.rpm SHA-256: 2ac6112736396844e6dcd040ab1f474a6d13eaa7ae9b94de1f67daba749b1983
jbcs-httpd24-mod_http2-debuginfo-1.15.19-30.el7jbcs.x86_64.rpm SHA-256: 34fe513d0bf28a48e0d8ca7a6ed85730aefef94ad8988b9af492ba3f1b7b80b9
jbcs-httpd24-mod_jk-ap24-1.2.48-53.redhat_1.el7jbcs.x86_64.rpm SHA-256: 34528a03a49a61f11e03ae9506902dc047697d22b739b28b264512d9afc87ce6
jbcs-httpd24-mod_jk-debuginfo-1.2.48-53.redhat_1.el7jbcs.x86_64.rpm SHA-256: be8afa29d55e95b29d94828de20d2dd2450a029859de6d7adecda8015ca9e111
jbcs-httpd24-mod_ldap-2.4.57-6.el7jbcs.x86_64.rpm SHA-256: 4736dfb5d7df75df79ee84176e0fc1a29504fde5c4f5a3ec5586fdc00260e5d0
jbcs-httpd24-mod_md-2.4.0-27.el7jbcs.x86_64.rpm SHA-256: 50ff56d614253a0862c98b59dea8f2d140d6df2c46096516c8ae9498102807a0
jbcs-httpd24-mod_md-debuginfo-2.4.0-27.el7jbcs.x86_64.rpm SHA-256: 72c7fc6570f101708a723bc5c7680f0c0011ccdef23d0bbc29a15a5b06f795be
jbcs-httpd24-mod_proxy_cluster-1.3.19-6.el7jbcs.x86_64.rpm SHA-256: fa4d94876fc917d0a5afa069e37e01b5c81776c4f2b83839db58c419129f3784
jbcs-httpd24-mod_proxy_cluster-debuginfo-1.3.19-6.el7jbcs.x86_64.rpm SHA-256: ca05d78f0fff55272f9966cce73f698a6edf26d3f53af9c703e136573eb02710
jbcs-httpd24-mod_proxy_html-2.4.57-6.el7jbcs.x86_64.rpm SHA-256: b2201eb8e5e5673096a79f52960424b3c9d3db18c1563efe025e21a45e2375b5
jbcs-httpd24-mod_security-2.9.3-31.el7jbcs.x86_64.rpm SHA-256: c1564984c021233f7ccd20aca384aafa45f56d251394baf49f08df2c4a6002b8
jbcs-httpd24-mod_security-debuginfo-2.9.3-31.el7jbcs.x86_64.rpm SHA-256: 8f3965ecb9a0339a36111b4a69006066253e6c188c4b4eae8dfe1f5fd05b9b4f
jbcs-httpd24-mod_session-2.4.57-6.el7jbcs.x86_64.rpm SHA-256: 05142ba3ce7210ac6b002ead5105b280d8c43d0aef0685ecbd82e92a64b27cab
jbcs-httpd24-mod_ssl-2.4.57-6.el7jbcs.x86_64.rpm SHA-256: f4762af54f95d80a6900aa57a96f21ef320fd746e269ad8c8bc0221525bb12f3
jbcs-httpd24-nghttp2-1.43.0-12.el7jbcs.x86_64.rpm SHA-256: 458faf111989b2b2d42a550895a0652e38f0b5a95a1de8e46fcff7e33916d773
jbcs-httpd24-nghttp2-debuginfo-1.43.0-12.el7jbcs.x86_64.rpm SHA-256: bf63db71e316d5fc4d81109a5aacc9ad42fa4cae910e32a28f1c9a92c29b021b
jbcs-httpd24-nghttp2-devel-1.43.0-12.el7jbcs.x86_64.rpm SHA-256: 7cfd289d64a579b92f02b0fb53753299f2786ed6e635a4e9cfd1d7808b894ceb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility