Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6927 - Security Advisory
Issued:
2024-09-24
Updated:
2024-10-07

RHSA-2024:6927 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP6 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 6 is now available.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of updates and for a more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 6 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 5, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section.

Security Fix(es):

  • jbcs-httpd24-httpd: HTTP response splitting (CVE-2023-38709)
  • jbcs-httpd24-mod_jk: information Disclosure / DoS (CVE-2024-46544)

A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat JBoss Core Services 1 for RHEL 8 x86_64
  • Red Hat JBoss Core Services 1 for RHEL 7 x86_64

Fixes

  • BZ - 2273491 - CVE-2023-38709 httpd: HTTP response splitting
  • BZ - 2314194 - CVE-2024-46544 mod_jk: information Disclosure / DoS

CVEs

  • CVE-2023-38709
  • CVE-2024-46544

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_jboss_core_services/2.4.57/html/red_hat_jboss_core_services_apache_http_server_2.4.57_service_pack_6_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat JBoss Core Services 1 for RHEL 8

SRPM
jbcs-httpd24-httpd-2.4.57-15.el8jbcs.src.rpm SHA-256: 61dde9e672a0c337a137f58633b7dc71682dfd803e8a68870e9893bba4b0c567
jbcs-httpd24-mod_http2-1.15.19-43.el8jbcs.src.rpm SHA-256: 1a8d8e0c8f816ba188c87fe6528a63c62ba966c25d78afeef695fdf619c05963
jbcs-httpd24-mod_jk-1.2.50-3.redhat_1.el8jbcs.src.rpm SHA-256: c57d9e47947f4cd7379220ddbb5db34cb53c9b94c47dac11b956f5f424710443
jbcs-httpd24-mod_md-2.4.24-13.el8jbcs.src.rpm SHA-256: 537e00bc9113b6f1e07701cd640ae2a52ddf8fa9be3d7556c671c84c9cf656fd
jbcs-httpd24-mod_proxy_cluster-1.3.20-10.el8jbcs.src.rpm SHA-256: 745f8184bcce69c3bcc789aa7cda34dd6a36024e701e89f0127aef53557bdfa1
jbcs-httpd24-mod_security-2.9.3-42.el8jbcs.src.rpm SHA-256: 640cf545c17cf639eddd1030087a862e6f80744e1bac4486dc8bba0b21cc981d
x86_64
jbcs-httpd24-httpd-2.4.57-15.el8jbcs.x86_64.rpm SHA-256: ec001806d362d1579d04c9cf013e6323c82d3484a0137e4d8d358d0adcc05ce4
jbcs-httpd24-httpd-debuginfo-2.4.57-15.el8jbcs.x86_64.rpm SHA-256: 066f634ceb0fa24864e5906e093e650caafdc0a4f253623e2fbd07800d487731
jbcs-httpd24-httpd-devel-2.4.57-15.el8jbcs.x86_64.rpm SHA-256: 1638e2b77e4df7db3d80bace69c3dd64f4972c74b86596f3d7f34143e52110c3
jbcs-httpd24-httpd-manual-2.4.57-15.el8jbcs.noarch.rpm SHA-256: 3e7f12fb7533745ec8984fb40ac218212c9e0dce30f04fa98874e2d5e93f2b70
jbcs-httpd24-httpd-selinux-2.4.57-15.el8jbcs.x86_64.rpm SHA-256: f2779ece34800274a3b1d1fb034be66c4d4d9cbd9870bd2ec14ec5b015102eed
jbcs-httpd24-httpd-tools-2.4.57-15.el8jbcs.x86_64.rpm SHA-256: 86e4d96c07bc32cb2537c1f49781e02efb7c40ee4675da9346fb5ff952c59fbf
jbcs-httpd24-httpd-tools-debuginfo-2.4.57-15.el8jbcs.x86_64.rpm SHA-256: 41b7609c7177672f11edb91484e2b134371cfa1fa4f9ada39c33c8947c6b5329
jbcs-httpd24-mod_http2-1.15.19-43.el8jbcs.x86_64.rpm SHA-256: 812df3e33a0245400146c72ba3af0410cfe2f9b2d8f30ee86badb22ed407c219
jbcs-httpd24-mod_http2-debuginfo-1.15.19-43.el8jbcs.x86_64.rpm SHA-256: 7eebe2a12b821951ef69e63119bd81d99e5e04a379b8ca367f917bf4ed3a1fb6
jbcs-httpd24-mod_jk-ap24-1.2.50-3.redhat_1.el8jbcs.x86_64.rpm SHA-256: 48e583bb0070b7d003569b20cb13ea4c8701a4c71efa96c04e11e5e4e4707aaa
jbcs-httpd24-mod_jk-ap24-debuginfo-1.2.50-3.redhat_1.el8jbcs.x86_64.rpm SHA-256: 35687c11ced771720206bfaecfd89dd817f8853cd383d53de8684c5d5eac4686
jbcs-httpd24-mod_ldap-2.4.57-15.el8jbcs.x86_64.rpm SHA-256: 3a4039ed70a7b8075bfa262f88199562782b7b9aac709cf4c9d1ef3656393a06
jbcs-httpd24-mod_ldap-debuginfo-2.4.57-15.el8jbcs.x86_64.rpm SHA-256: a03906b3c688d257565a4b1a53431ebf1cf01953f0663e0f731f51bd8b728b78
jbcs-httpd24-mod_md-2.4.24-13.el8jbcs.x86_64.rpm SHA-256: 6eea541c8eb00a522086eb1dc380230ddac3ece21881a6dc04d8f60255419ded
jbcs-httpd24-mod_md-debuginfo-2.4.24-13.el8jbcs.x86_64.rpm SHA-256: 1e51a4d42f302f70ecf0d749adb05a5b764956290c4818ab45d702ac918a36a1
jbcs-httpd24-mod_proxy_cluster-1.3.20-10.el8jbcs.x86_64.rpm SHA-256: 4191a62d0c1e0932635c705615ec09ce45de7eedb9e9470edbf323d811f60d4e
jbcs-httpd24-mod_proxy_cluster-debuginfo-1.3.20-10.el8jbcs.x86_64.rpm SHA-256: ef70c78a9d96c82b9d1765be1781f20f69660d10c118ab62a74c0a9ecf4c174a
jbcs-httpd24-mod_proxy_html-2.4.57-15.el8jbcs.x86_64.rpm SHA-256: ecc3918bf3fa0d7bdb3e1af0d2af9907b7debcbb31333ba65c3a6e1fc6797fe8
jbcs-httpd24-mod_proxy_html-debuginfo-2.4.57-15.el8jbcs.x86_64.rpm SHA-256: 7426c0fb499a20ea2c7a0c8c3d78a0134d93513f2ecf930c90d311ab9919bfe2
jbcs-httpd24-mod_security-2.9.3-42.el8jbcs.x86_64.rpm SHA-256: 5a5e89505d4673d8ca05e09627a93ad608533b48c8a74b94f5f5871f405e974d
jbcs-httpd24-mod_security-debuginfo-2.9.3-42.el8jbcs.x86_64.rpm SHA-256: 8315d00383ef1cc681640b9f47a3e49aa88ad7a594d2ed23f664cf8e370f8074
jbcs-httpd24-mod_session-2.4.57-15.el8jbcs.x86_64.rpm SHA-256: fa463fa98a9c9d928b6d6c44752ced45379347a7f4a796f9ab3aba01d0114beb
jbcs-httpd24-mod_session-debuginfo-2.4.57-15.el8jbcs.x86_64.rpm SHA-256: 1636c859a04ba608551aed03c4d4aae8d1a1177b43d22fcd37d0c1c98270c71a
jbcs-httpd24-mod_ssl-2.4.57-15.el8jbcs.x86_64.rpm SHA-256: 45d36995830c54e0b80442eae27efb91d09824ab5bee8210357e2592507fc8f3
jbcs-httpd24-mod_ssl-debuginfo-2.4.57-15.el8jbcs.x86_64.rpm SHA-256: a044c6e4b635e9961e7fd2e3476639606d95847aa1efd2eda316e242d6845ece

Red Hat JBoss Core Services 1 for RHEL 7

SRPM
jbcs-httpd24-httpd-2.4.57-15.el7jbcs.src.rpm SHA-256: 4a371e67c2d3987c9594a95d1820a0a0b10cefdaa8bc8036667a9e5af913c372
jbcs-httpd24-mod_http2-1.15.19-43.el7jbcs.src.rpm SHA-256: 3ba6c587a6e7bbd05fcbae39122fb1e16a67f14817a7ec14febe81fab619e0c1
jbcs-httpd24-mod_jk-1.2.50-3.redhat_1.el7jbcs.src.rpm SHA-256: 3e5de6a5ab23a86fa5456ddfd937560b08b46b2811e93ca06f11e76d595bb6c5
jbcs-httpd24-mod_md-2.4.24-13.el7jbcs.src.rpm SHA-256: f85914967780622ff7845f073eff4294d5e7a9ca2bf9476dbfe9af074bee9060
jbcs-httpd24-mod_proxy_cluster-1.3.20-10.el7jbcs.src.rpm SHA-256: e6cf1d562f24daf4c45dc8727953ebb7f2f92a8f45b912f180fcc5c467bbbe99
jbcs-httpd24-mod_security-2.9.3-42.el7jbcs.src.rpm SHA-256: 4f6e2463907c65be1bb82fcedd461e8ad9566bd8d79507c2da12bb9f848681c5
x86_64
jbcs-httpd24-httpd-2.4.57-15.el7jbcs.x86_64.rpm SHA-256: 29d2450e252d09c9368e077100c40572eca1afa093466da01ac8108a0591935d
jbcs-httpd24-httpd-debuginfo-2.4.57-15.el7jbcs.x86_64.rpm SHA-256: 63a7319b55bfc65fa37cfcc8738c05adb56c18afea242facf7715d9b26783fd0
jbcs-httpd24-httpd-devel-2.4.57-15.el7jbcs.x86_64.rpm SHA-256: 689d2e362775b3131412bd8582d3002ba22ca1cc353ade98285a29a3fa780e60
jbcs-httpd24-httpd-manual-2.4.57-15.el7jbcs.noarch.rpm SHA-256: 8e3bbe4a36e82791c0f661a353a350c461bca4f53d8ad2e18bbe8c91ca635e7b
jbcs-httpd24-httpd-selinux-2.4.57-15.el7jbcs.x86_64.rpm SHA-256: b609340dfcc54eaaf5fd4cea0585ee4f7ac409764b41984f69e3ae477fd8d285
jbcs-httpd24-httpd-tools-2.4.57-15.el7jbcs.x86_64.rpm SHA-256: 96bc9f490a5c7da661cc70bac6a9835fccb354d8c79dd26b8b38d744cee01532
jbcs-httpd24-mod_http2-1.15.19-43.el7jbcs.x86_64.rpm SHA-256: c2a29b8eb301238ffb78824c73df34d47faacf92c2fa8208dfc2bd1d41b3abdb
jbcs-httpd24-mod_http2-debuginfo-1.15.19-43.el7jbcs.x86_64.rpm SHA-256: fb738519bc9412ccdde37a1b455c6dc0a085cf306f2fccdc5eaf60eaeee2344c
jbcs-httpd24-mod_jk-ap24-1.2.50-3.redhat_1.el7jbcs.x86_64.rpm SHA-256: 01529af753f2c7316af13365b10251767629157eb1db1e2a1fb91e3573c61551
jbcs-httpd24-mod_jk-debuginfo-1.2.50-3.redhat_1.el7jbcs.x86_64.rpm SHA-256: ade2a93008a5fc90bcba490bc4528524db207b75272f1ebac7763df07a9093b2
jbcs-httpd24-mod_ldap-2.4.57-15.el7jbcs.x86_64.rpm SHA-256: 8b1973538fa1dd838cae5466c5ede63dcb5aa1cdd3c4595079a4676137c91f1f
jbcs-httpd24-mod_md-2.4.24-13.el7jbcs.x86_64.rpm SHA-256: 6b6344d4835207ff7d37b4f23e7edceaecaa7de0d0b69d60fb912fb6601b8371
jbcs-httpd24-mod_md-debuginfo-2.4.24-13.el7jbcs.x86_64.rpm SHA-256: 6e4b564ec759c931625958afa5ab72df18862269ed13c1779fb8e5f96ba779f3
jbcs-httpd24-mod_proxy_cluster-1.3.20-10.el7jbcs.x86_64.rpm SHA-256: 2c3fe56d35d825fc72c72e9dd3364b0b70a9cf05ffad79642dbc71f2cdd3d845
jbcs-httpd24-mod_proxy_cluster-debuginfo-1.3.20-10.el7jbcs.x86_64.rpm SHA-256: 061c090231f95c13e4a201d2bcab9b89a7e3abfacbc416c225e6c9be48e87d88
jbcs-httpd24-mod_proxy_html-2.4.57-15.el7jbcs.x86_64.rpm SHA-256: 99a3231852e1d78f51f3e249ea5d9e6a7f55bef444a9fb16400257c6ffbdeda4
jbcs-httpd24-mod_security-2.9.3-42.el7jbcs.x86_64.rpm SHA-256: c28a6a59b49322075a23eb35683a60ed79e43885a8f81e623e03bb56bff62dc1
jbcs-httpd24-mod_security-debuginfo-2.9.3-42.el7jbcs.x86_64.rpm SHA-256: 9058ded97e6946a26bd440568f3c7fa800ad88c44256b4701ef6b6d3fa171442
jbcs-httpd24-mod_session-2.4.57-15.el7jbcs.x86_64.rpm SHA-256: 703bcaf540a0d5931ba396214a0b08cb63ca149f1f4131979ca8402e966f0bce
jbcs-httpd24-mod_ssl-2.4.57-15.el7jbcs.x86_64.rpm SHA-256: 2ef7d38f6818f647ce875089c3f2dc81b7bbda3938f4b2be49920080eec0d25b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility