Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1316 - Security Advisory
Issued:
2024-03-18
Updated:
2024-03-19

RHSA-2024:1316 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP3 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 3 is now
available.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of updates and for a more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 3 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 2, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section.

Security Fix(es):

  • curl: information disclosure by exploiting a mixed case flaw (CVE-2023-46218)
  • curl: excessively long file name may lead to unknown HSTS status (CVE-2023-46219)
  • httpd: mod_macro: out-of-bounds read vulnerability (CVE-2023-31122)
  • jbcs-httpd24-mod_proxy_cluster: mod_cluster/mod_proxy_cluster: Stored Cross site Scripting (CVE-2023-6710)
  • jbcs-httpd24-openssl: openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow (CVE-2023-5678)

A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat JBoss Core Services 1 for RHEL 8 x86_64
  • Red Hat JBoss Core Services 1 for RHEL 7 x86_64

Fixes

  • BZ - 2245332 - CVE-2023-31122 httpd: mod_macro: out-of-bounds read vulnerability
  • BZ - 2248616 - CVE-2023-5678 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow
  • BZ - 2252030 - CVE-2023-46218 curl: information disclosure by exploiting a mixed case flaw
  • BZ - 2252034 - CVE-2023-46219 curl: excessively long file name may lead to unknown HSTS status
  • BZ - 2254128 - CVE-2023-6710 mod_cluster/mod_proxy_cluster: Stored Cross site Scripting

CVEs

  • CVE-2023-5678
  • CVE-2023-6710
  • CVE-2023-31122
  • CVE-2023-46218
  • CVE-2023-46219

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.57/html/red_hat_jboss_core_services_apache_http_server_2.4.57_service_pack_3_release_notes
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat JBoss Core Services 1 for RHEL 8

SRPM
jbcs-httpd24-apr-util-1.6.1-104.el8jbcs.src.rpm SHA-256: 59cf5ff79c32191fbd640291dc2262100c48af492047209467a60542f23e2ada
jbcs-httpd24-curl-8.6.0-3.el8jbcs.src.rpm SHA-256: c08ca004fb2b754f9f8fb4a74990ce0c2b268b1aeaf672a5d9c01e35b1664ead
jbcs-httpd24-httpd-2.4.57-9.el8jbcs.src.rpm SHA-256: 227860653cfcc30309646bfb5bf0bb6d73dc9a9d96e37a99f1644c9278c9183a
jbcs-httpd24-mod_http2-1.15.19-36.el8jbcs.src.rpm SHA-256: ea3167af8b025393bcd1c4519855b89d52e6786dc8150a724b455bf0a4b072c6
jbcs-httpd24-mod_jk-1.2.49-5.redhat_1.el8jbcs.src.rpm SHA-256: 2efba04e2af20f54197793a1a63589f67f71e95c5d1feb1afde7af4a9c5d880e
jbcs-httpd24-mod_md-2.4.24-4.el8jbcs.src.rpm SHA-256: a7bd71c0561d9deb1063e7a006a4788a0e076d40dd9fa69db93a78f0f57c436f
jbcs-httpd24-mod_proxy_cluster-1.3.20-3.el8jbcs.src.rpm SHA-256: a82ab465ac6851826a06291c0d6f611d52effaff25b32f4bc947ab03289eedcd
jbcs-httpd24-mod_security-2.9.3-34.el8jbcs.src.rpm SHA-256: 0c930452126b41a26b29a32e5664f6fc9b12ed3de305d0bf4fed9e8e0bd72ffc
jbcs-httpd24-openssl-1.1.1k-17.el8jbcs.src.rpm SHA-256: 488df256eb2c8a15b0c21f8f4741fec7f4aacc12882ec4318e9b2bb07480aefe
jbcs-httpd24-openssl-chil-1.0.0-20.el8jbcs.src.rpm SHA-256: 664b57fd89ce2d9a9cd32b755f7582105cc70ab71affb868c77b211709b72590
jbcs-httpd24-openssl-pkcs11-0.4.10-35.el8jbcs.src.rpm SHA-256: e24d4a87e7ec7d0bf9f8c9e87534a33c6e75e403b2ead8c6e2fd7a36fa6b3597
x86_64
jbcs-httpd24-apr-util-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: ad089b5d056e4fe330ea72740cb8935ad9cdc9bb5b95a255b8fc6451de642586
jbcs-httpd24-apr-util-debuginfo-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: 26bb1e3a1942888c348a7205b8df04715c3e25bd3b4a1ef5620d26b3b720a4ca
jbcs-httpd24-apr-util-devel-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: dc9f08b0b5a643d2cf88d4688eda4a989440d5d2d8293af94e59aebeca25525b
jbcs-httpd24-apr-util-ldap-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: 63d63fba2466e9f0a7251f9af168db333c8a9b267feaad44fbf69dde96dafdea
jbcs-httpd24-apr-util-ldap-debuginfo-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: 1deb6f059542fbad4381bf6d575afe716b94a11a89a1b46ad38c3d016bcbcfe8
jbcs-httpd24-apr-util-mysql-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: eccba8383716e755371bf7fef921a11b31b289058f4eb56da04548369b334f19
jbcs-httpd24-apr-util-mysql-debuginfo-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: 055f581bb7a49f19808809cd62b30fc5bbfd9953668e3666bc3132541e5b9f73
jbcs-httpd24-apr-util-nss-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: 24b59c3f4353fa9645b375c12e094cd8f079d497f1de305ab798c1b6c20aaf61
jbcs-httpd24-apr-util-nss-debuginfo-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: f20653828e19d81aaa10ca2523ed32bc3db8fc1f50f8b329e5afd5563a2ec55b
jbcs-httpd24-apr-util-odbc-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: c88f9f485f17a96d6ebf5d7d89f1bfbc76f55e3146acc8dfca6265bb4967b46a
jbcs-httpd24-apr-util-odbc-debuginfo-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: 7b41cc9dfc6a65ca88e4b9f772a68b2915fee5998d472541ec5400256d2964f7
jbcs-httpd24-apr-util-openssl-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: 4c0c236fa404b57b032dac1a4778e13cc57c321b49d47ad6c40942afa2ee1b30
jbcs-httpd24-apr-util-openssl-debuginfo-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: fe166cd3db3d747a2c663dafa18f35ebd8becca1cbd1990e88ef142f89f2ede3
jbcs-httpd24-apr-util-pgsql-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: 323ce01553b0c393b90a110874310f8123ec2eeaba707855997ab31c01232366
jbcs-httpd24-apr-util-pgsql-debuginfo-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: 09c794ede1a3d00f779be786714900f3007a3b55ba61fcc3f2cfad8763a5464a
jbcs-httpd24-apr-util-sqlite-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: 666757625537cb44bbf77527c907668b55772ec68a5c4362e4c6bc57b2297d2e
jbcs-httpd24-apr-util-sqlite-debuginfo-1.6.1-104.el8jbcs.x86_64.rpm SHA-256: 922ac050121f16f9f332feb346a7946b7a89accbfd01af326105881964ae0674
jbcs-httpd24-curl-8.6.0-3.el8jbcs.x86_64.rpm SHA-256: 76284b85e70c063e3708104c82f173f8037b3b2814b32001a227f9d4bc9b584f
jbcs-httpd24-curl-debuginfo-8.6.0-3.el8jbcs.x86_64.rpm SHA-256: ed6f19c0bf2d29b96e6fecf9e05f25d61663294bfe9f46c9abce7f4af94ece48
jbcs-httpd24-httpd-2.4.57-9.el8jbcs.x86_64.rpm SHA-256: 37e5ca2d97bd6b945c61cad15bcbc6a2fbdb5a494d1137523986f24190ddb767
jbcs-httpd24-httpd-debuginfo-2.4.57-9.el8jbcs.x86_64.rpm SHA-256: 4f2a2eb8eb97e718c8276820e15ed5b1a09e18a0f82bc3a8e88c54a2991be65e
jbcs-httpd24-httpd-devel-2.4.57-9.el8jbcs.x86_64.rpm SHA-256: 1f95f6309aa54a0c56f89ac808a7865728e0e753c28571855388a8fccb62bd5f
jbcs-httpd24-httpd-manual-2.4.57-9.el8jbcs.noarch.rpm SHA-256: a3c7ec9d474207b122ed41a8f2cb4de141cb413db8cbafcfb56010b270133a58
jbcs-httpd24-httpd-selinux-2.4.57-9.el8jbcs.x86_64.rpm SHA-256: 37f023d818b66f4a5fe803f52e8238bb8a36b8983aa0de80baa934af86f40590
jbcs-httpd24-httpd-tools-2.4.57-9.el8jbcs.x86_64.rpm SHA-256: 4b2a09b851d0b75c8863b0cbc2a6c0dbd3e24ec7ec639aaea53aab89f6b8888e
jbcs-httpd24-httpd-tools-debuginfo-2.4.57-9.el8jbcs.x86_64.rpm SHA-256: 1974f256fae43c0168590dec7078bc5a6f9f3897f0db07f19c5fe2f41c132128
jbcs-httpd24-libcurl-8.6.0-3.el8jbcs.x86_64.rpm SHA-256: a0bd840aa6ee24243b2a40674f519b42d5e6bdcd2480d218b5f4432c86cbcf18
jbcs-httpd24-libcurl-debuginfo-8.6.0-3.el8jbcs.x86_64.rpm SHA-256: f4a38826e6a8c3639ce8c55166bca4aa841e12dc58629b3acf2304812455d4d7
jbcs-httpd24-libcurl-devel-8.6.0-3.el8jbcs.x86_64.rpm SHA-256: 475ca42e34718aafc81a62a22d1bb5d613ff3f97368df1121c359d0aabd6c039
jbcs-httpd24-mod_http2-1.15.19-36.el8jbcs.x86_64.rpm SHA-256: 6f390a5844370b8db0a41b974ef0be46874f360af4a2506cc0eba303113f7338
jbcs-httpd24-mod_http2-debuginfo-1.15.19-36.el8jbcs.x86_64.rpm SHA-256: f4cc8303235498aad0128912822ee75d73447da5f617187b11426de26de97e74
jbcs-httpd24-mod_jk-ap24-1.2.49-5.redhat_1.el8jbcs.x86_64.rpm SHA-256: 140c8e280ef24211e9bb24b9e0c4a285fe70c650e603852d925dec3f713d85bc
jbcs-httpd24-mod_jk-ap24-debuginfo-1.2.49-5.redhat_1.el8jbcs.x86_64.rpm SHA-256: d7fe38de4e711ef419df282405e039bbe43ea8162c79b27a3279e545ef9e9e43
jbcs-httpd24-mod_ldap-2.4.57-9.el8jbcs.x86_64.rpm SHA-256: 4a424b10a8b05f68edde7efe601f02f0d6b05cf570677dd173e85fb4f58e43db
jbcs-httpd24-mod_ldap-debuginfo-2.4.57-9.el8jbcs.x86_64.rpm SHA-256: 9ce4357c67461b0b1d04c8faf8e3e51d65d0f78a17d9bda23abc633e935920f4
jbcs-httpd24-mod_md-2.4.24-4.el8jbcs.x86_64.rpm SHA-256: 514aa1f9589b0ca2a3e2a3d704641a795407011902c2ace41df938e71c7a7679
jbcs-httpd24-mod_md-debuginfo-2.4.24-4.el8jbcs.x86_64.rpm SHA-256: 1e1b11a9e2782998c2149cd254e9733bf8488ff149d403775e72a92261c3ddd3
jbcs-httpd24-mod_proxy_cluster-1.3.20-3.el8jbcs.x86_64.rpm SHA-256: 2550d3b4823c3d157d3bc22c2da5103de3e389691cbd1c05a29e097c9599d09e
jbcs-httpd24-mod_proxy_cluster-debuginfo-1.3.20-3.el8jbcs.x86_64.rpm SHA-256: e3ef5b3f4a35a8cdef91037529bf67a762877549fb26396b2a0864a5566e8c72
jbcs-httpd24-mod_proxy_html-2.4.57-9.el8jbcs.x86_64.rpm SHA-256: 7362d80421cbb34583520d6b8ded38be0b4b6df55e6088772c3450f58f7155bd
jbcs-httpd24-mod_proxy_html-debuginfo-2.4.57-9.el8jbcs.x86_64.rpm SHA-256: 873de1289f104a2707521397b993d527850590778f15598f8e6216c6a1f0d9c1
jbcs-httpd24-mod_security-2.9.3-34.el8jbcs.x86_64.rpm SHA-256: a1b02fe215bcd22bb84c17a6bd2666461826c76521b53c414bd2ef0dba6889a6
jbcs-httpd24-mod_security-debuginfo-2.9.3-34.el8jbcs.x86_64.rpm SHA-256: cbcaa1ff5578598e7875f07e93da68d8bcda686e8973bda4c9eea9519cd59747
jbcs-httpd24-mod_session-2.4.57-9.el8jbcs.x86_64.rpm SHA-256: fc75b2b6b560e072ddd43487f2cfd54a4d1346d4071ac7f9ea58abf18f1d046f
jbcs-httpd24-mod_session-debuginfo-2.4.57-9.el8jbcs.x86_64.rpm SHA-256: e01bf2e879cd1f177e214d888e6ea2749dc9d1e43f851f69832d73ea613dbc27
jbcs-httpd24-mod_ssl-2.4.57-9.el8jbcs.x86_64.rpm SHA-256: a1092290cdcc61391d02200fb0090a192ebc7002ad617e5e3400d717e594d760
jbcs-httpd24-mod_ssl-debuginfo-2.4.57-9.el8jbcs.x86_64.rpm SHA-256: fe85172fe1fbed39a773e827fa3b60d005ed23da3b48a3b9403a200b2ae5d700
jbcs-httpd24-openssl-1.1.1k-17.el8jbcs.x86_64.rpm SHA-256: 687daad1ee6404c18c56dbad1c0b41a7045eaad6cfd80bf99cf8d54b6d28046f
jbcs-httpd24-openssl-chil-1.0.0-20.el8jbcs.x86_64.rpm SHA-256: 25d8aa7ea78768a7d5f39965b8cbb2ec2853ae56cba2390f9af92b6fe92f92c6
jbcs-httpd24-openssl-chil-debuginfo-1.0.0-20.el8jbcs.x86_64.rpm SHA-256: b1038c9e8360462a109dd1238d3d45cd4732af039bf75453d5e1cfd68d5e0c40
jbcs-httpd24-openssl-debuginfo-1.1.1k-17.el8jbcs.x86_64.rpm SHA-256: 6dc390d99f602ab920a2bedd84591a6b33d4e82b6ab1c49c0718e7f4de458754
jbcs-httpd24-openssl-devel-1.1.1k-17.el8jbcs.x86_64.rpm SHA-256: 04b7fa12eb356badcd84977a4759dc77a195caa9b40257441785de234b8248cd
jbcs-httpd24-openssl-libs-1.1.1k-17.el8jbcs.x86_64.rpm SHA-256: f1f266f276eed4fe87de2cd0836f94b9137f241190238bdb2fa17c2bfc3115ab
jbcs-httpd24-openssl-libs-debuginfo-1.1.1k-17.el8jbcs.x86_64.rpm SHA-256: cae9055f4c91d382cebca1bcc50698906fc398a4d231ed3b5abd20fa44a7cb96
jbcs-httpd24-openssl-perl-1.1.1k-17.el8jbcs.x86_64.rpm SHA-256: 416c7147d929a334b524902807af2e8a4f5f8c44ed29074cb2cefe30a2eb6917
jbcs-httpd24-openssl-pkcs11-0.4.10-35.el8jbcs.x86_64.rpm SHA-256: b767d49027689c2be0fac9947b826f708f6c19c8289c2771b890c351c2bcd810
jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-35.el8jbcs.x86_64.rpm SHA-256: eb2db6b4f2a1e73059c2b1f2a469d9d1d3e2e2fb9346fdd35dcca5fc95e59677
jbcs-httpd24-openssl-static-1.1.1k-17.el8jbcs.x86_64.rpm SHA-256: 9ea5c54969c7d41a7b794f64393f24745f3cdccc8b1e73ca64454afcded372ae

Red Hat JBoss Core Services 1 for RHEL 7

SRPM
jbcs-httpd24-apr-util-1.6.1-104.el7jbcs.src.rpm SHA-256: c1cf99d8ea7861073a76289ca340ab150dd83c48c74534e58ebe729fa5c80381
jbcs-httpd24-curl-8.6.0-3.el7jbcs.src.rpm SHA-256: dd230578715f4f4ddcd8ea5de4dff6479bdaa817de6b872b870e6937f4f3e26e
jbcs-httpd24-httpd-2.4.57-9.el7jbcs.src.rpm SHA-256: ffe1cbdba9284d54e14d9da9ea3d16b54fc127ac072d69a49c3a958eb80c9648
jbcs-httpd24-mod_http2-1.15.19-36.el7jbcs.src.rpm SHA-256: c1c00dbcfb9e1b75321e8eab18a409166a166baa2d7878f7007e38535367053e
jbcs-httpd24-mod_jk-1.2.49-5.redhat_1.el7jbcs.src.rpm SHA-256: d969c4c6ba3b4ee451220ec08ebfdc57a69a28d0d29c39ae7c4e117705b5c883
jbcs-httpd24-mod_md-2.4.24-4.el7jbcs.src.rpm SHA-256: 9c531228697e7ff6ff9099143969a8ef234c437344df456d6b35cc0bff783e64
jbcs-httpd24-mod_proxy_cluster-1.3.20-3.el7jbcs.src.rpm SHA-256: c5e4d478dea414b7e68565c96a59c721319f945f3406623f165b7b74169be721
jbcs-httpd24-mod_security-2.9.3-34.el7jbcs.src.rpm SHA-256: 2795d9e20c3fb123f7299a12f9814d6bbd199ba4f9363b6aa7a3d932e853edc2
jbcs-httpd24-openssl-1.1.1k-17.el7jbcs.src.rpm SHA-256: 5e35b34272c18aa8d1a4b32db24c6ac9e8eb847f18c19a0824f6ed7c26f66403
jbcs-httpd24-openssl-chil-1.0.0-20.el7jbcs.src.rpm SHA-256: 5033499b75e012a00cdba8a06594150b4e3b3a96725e37f77678f6add948ddee
jbcs-httpd24-openssl-pkcs11-0.4.10-35.el7jbcs.src.rpm SHA-256: 1e7a0e5e2c0c242d154a5b8109d1a33d0d4705da9a1d21973cf748e84d60433e
x86_64
jbcs-httpd24-apr-util-1.6.1-104.el7jbcs.x86_64.rpm SHA-256: 372ca82c4b7cbc0db9b5e35f1d2b834894aee541e0af9289799a004bd8a8f152
jbcs-httpd24-apr-util-debuginfo-1.6.1-104.el7jbcs.x86_64.rpm SHA-256: 593380b274498a4a3a456b936f1325d952497b7b229dad356909473aabad87a0
jbcs-httpd24-apr-util-devel-1.6.1-104.el7jbcs.x86_64.rpm SHA-256: a9a8cf9997641333e9f3fb439b4893cc3d7e40718ed3b279fb1ca8a718d6e6b8
jbcs-httpd24-apr-util-ldap-1.6.1-104.el7jbcs.x86_64.rpm SHA-256: 0a200e7396d0b085a02ad254194062ef73f69214ec608244375239dc382c2bb0
jbcs-httpd24-apr-util-mysql-1.6.1-104.el7jbcs.x86_64.rpm SHA-256: a61028da1489eb2c87d00d7a2e2da4ddd793378428f26a51dd1db40ce9833dbd
jbcs-httpd24-apr-util-nss-1.6.1-104.el7jbcs.x86_64.rpm SHA-256: 9ccd965f8e98f074fceab87c117bdd20230ea69c81ec8aa1f2a59eca1d2d90db
jbcs-httpd24-apr-util-odbc-1.6.1-104.el7jbcs.x86_64.rpm SHA-256: 0e908bdd5813e4a9f90dd2e6937d7f1a4d3a33d44598a9358e1255461a809037
jbcs-httpd24-apr-util-openssl-1.6.1-104.el7jbcs.x86_64.rpm SHA-256: c582e0eae90c9b0660d19823a40c41edb059786d2bbb9f16297c5d7d0c049e5d
jbcs-httpd24-apr-util-pgsql-1.6.1-104.el7jbcs.x86_64.rpm SHA-256: ac4561160b1ede891cb19697993d27ea44943665bb93426bebde00780f05173c
jbcs-httpd24-apr-util-sqlite-1.6.1-104.el7jbcs.x86_64.rpm SHA-256: a02e4a1d53e8eafa3363fa8b7a9294f84477e16dc03a8580e01199bdfa61402a
jbcs-httpd24-curl-8.6.0-3.el7jbcs.x86_64.rpm SHA-256: 46bd856b1eb4f39e45c907fea53704e57a68b877caefc31060e0740dcf718bd5
jbcs-httpd24-curl-debuginfo-8.6.0-3.el7jbcs.x86_64.rpm SHA-256: 4935e3ed0982d8ae38359a0d1871c19a77a963f9ddaa7a3ea6e8d7ad174f7a82
jbcs-httpd24-httpd-2.4.57-9.el7jbcs.x86_64.rpm SHA-256: ad251a084c28116c0a081d3298eca1735499888be012857c66ca363ae757178b
jbcs-httpd24-httpd-debuginfo-2.4.57-9.el7jbcs.x86_64.rpm SHA-256: 38e5a05f6c27fd13486ccabca9f5de2bda30d22523a564c6f7e96d4476fb343e
jbcs-httpd24-httpd-devel-2.4.57-9.el7jbcs.x86_64.rpm SHA-256: 152fd3dbe245d4e3514ab78a4fc277ea85ea091e74abea582c000dce084004be
jbcs-httpd24-httpd-manual-2.4.57-9.el7jbcs.noarch.rpm SHA-256: 2bbb4feb7efa27fc8e8b7996d20433db8764b84e4a4887e85444ebe7e87d42b3
jbcs-httpd24-httpd-selinux-2.4.57-9.el7jbcs.x86_64.rpm SHA-256: 52cdf521fbb88ee1a72dfbbce1936aefc78cb5f9e44ea93008c9783b801bfcdf
jbcs-httpd24-httpd-tools-2.4.57-9.el7jbcs.x86_64.rpm SHA-256: 1cad44542f60d109f6453d90e5403608d2820521a747c64d5bc56de3ade41fe1
jbcs-httpd24-libcurl-8.6.0-3.el7jbcs.x86_64.rpm SHA-256: e47c91d7622493d47264411786b2735183636d0299cee9a34a079f2325907ba9
jbcs-httpd24-libcurl-devel-8.6.0-3.el7jbcs.x86_64.rpm SHA-256: 054cfe5d99ab94fde0838f644905e6570f263ecd2237e912ba7d7a78defc749a
jbcs-httpd24-mod_http2-1.15.19-36.el7jbcs.x86_64.rpm SHA-256: b9afc1e2545181b076618763f5e258226623d42cf25fbdd12b4e7086fd065f7f
jbcs-httpd24-mod_http2-debuginfo-1.15.19-36.el7jbcs.x86_64.rpm SHA-256: df0a48c090a9e017d20e32063ac396c57927c0232da8bf5d0a806e36dba00d87
jbcs-httpd24-mod_jk-ap24-1.2.49-5.redhat_1.el7jbcs.x86_64.rpm SHA-256: fe1ea222bd396935c4df057d5877d085af51e5b8531815df2e0adb84cc6fcefd
jbcs-httpd24-mod_jk-debuginfo-1.2.49-5.redhat_1.el7jbcs.x86_64.rpm SHA-256: 06455060ce11751b857151b857ed2934fc82ce7f0a8791f78310e711a2ebc2eb
jbcs-httpd24-mod_ldap-2.4.57-9.el7jbcs.x86_64.rpm SHA-256: a7eba59d5486a6b1f5781e5e0150e17ef42de20e3a2835d9b4255991320cb816
jbcs-httpd24-mod_md-2.4.24-4.el7jbcs.x86_64.rpm SHA-256: 62f9d4c66b6e00af41e4cefada45e4c10cbb78617e19c91ead3c43f8e5aa8293
jbcs-httpd24-mod_md-debuginfo-2.4.24-4.el7jbcs.x86_64.rpm SHA-256: e802e257711472dcf16a29d6a6ab3911d4360268b56d863f232621e9f279ead9
jbcs-httpd24-mod_proxy_cluster-1.3.20-3.el7jbcs.x86_64.rpm SHA-256: 2d36d32569198691934aa39258461f70a4960d59469ea6dd4535ad7682012b41
jbcs-httpd24-mod_proxy_cluster-debuginfo-1.3.20-3.el7jbcs.x86_64.rpm SHA-256: 97a19fd82889133197a1834714a9cbc77030a857f0b81c7e645f4db6a6a9f626
jbcs-httpd24-mod_proxy_html-2.4.57-9.el7jbcs.x86_64.rpm SHA-256: 439ef1044dbde0d2907215737c4d0e5bbc607072c15271b224307526ae125d0a
jbcs-httpd24-mod_security-2.9.3-34.el7jbcs.x86_64.rpm SHA-256: 0ca3b7fff4afee7ccb6adb6cfca8eb4c41d4a1cee65de2d9f773d454b1a12ec1
jbcs-httpd24-mod_security-debuginfo-2.9.3-34.el7jbcs.x86_64.rpm SHA-256: 184bae69e82fc0347d96d4189dc473e446ce428fe6b90c0416503bec0a70a47e
jbcs-httpd24-mod_session-2.4.57-9.el7jbcs.x86_64.rpm SHA-256: f8734d4dac006ee47895f86b05d1158a8e57e23a345c73438f069ac9d9735771
jbcs-httpd24-mod_ssl-2.4.57-9.el7jbcs.x86_64.rpm SHA-256: ae90c967ade18660706c04ad0bca6daee0ddbb67284aa36bf1c0433e431524ad
jbcs-httpd24-openssl-1.1.1k-17.el7jbcs.x86_64.rpm SHA-256: 341daeb4dd80ec3aa95be1409307d7a7600535c33b4d6f9732849c192cd1f718
jbcs-httpd24-openssl-chil-1.0.0-20.el7jbcs.x86_64.rpm SHA-256: 0ba3392a947ed606591cd8f1a4916a59c3d8a812efd31eb880f83685f95edda9
jbcs-httpd24-openssl-chil-debuginfo-1.0.0-20.el7jbcs.x86_64.rpm SHA-256: 4809fa8784ad4f33226a264a8d75c277ace56e5e0807344880124520c2f56d16
jbcs-httpd24-openssl-debuginfo-1.1.1k-17.el7jbcs.x86_64.rpm SHA-256: 0b495e7f251bbf7906fb7c80eed6302b3cc3a77302718b84fa64559c640a7394
jbcs-httpd24-openssl-devel-1.1.1k-17.el7jbcs.x86_64.rpm SHA-256: 09b3ad8081ddf62f9c6d49299bf719d47046502bff04be0b3a5f1d2809a4b42f
jbcs-httpd24-openssl-libs-1.1.1k-17.el7jbcs.x86_64.rpm SHA-256: 73b0eb2a049843bb5e7c44d6a18496b363523f117197ece03d2afd6d3d030629
jbcs-httpd24-openssl-perl-1.1.1k-17.el7jbcs.x86_64.rpm SHA-256: a46edd402b7b4d73bcc9f4f5baf68764afa7fafbbc3560485d4b917f5e826132
jbcs-httpd24-openssl-pkcs11-0.4.10-35.el7jbcs.x86_64.rpm SHA-256: c8765a31505d856e49701b71dcad3f626a8385ee482df593316b88e1c10b3afd
jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-35.el7jbcs.x86_64.rpm SHA-256: 4164049e282e3133ee210cd825eb988dcddf1d2403e2789772abbf9e1284e846
jbcs-httpd24-openssl-static-1.1.1k-17.el7jbcs.x86_64.rpm SHA-256: ee29d3d1263a078aaaa77d1f67c05d980db63b460fbdc9679d319d235332ae9f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility