Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3452 - Security Advisory
Issued:
2025-04-02
Updated:
2025-04-02

RHSA-2025:3452 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: Red Hat JBoss Core Services Apache HTTP Server 2.4.62 security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat JBoss Core Services.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of updates and for a more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.62 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 6, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section.

Security Fix(es):

  • openssl: SSL_select_next_proto buffer overread (CVE-2024-5535)
  • mod_http2: DoS by null pointer in websocket over HTTP/2 (CVE-2024-36387)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat JBoss Core Services 1 for RHEL 8 x86_64
  • Red Hat JBoss Core Services 1 for RHEL 7 x86_64

Fixes

  • BZ - 2294581 - CVE-2024-5535 openssl: SSL_select_next_proto buffer overread
  • BZ - 2295006 - CVE-2024-36387 mod_http2: DoS by null pointer in websocket over HTTP/2

CVEs

  • CVE-2024-5535
  • CVE-2024-36387

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://docs.redhat.com/en/documentation/red_hat_jboss_core_services/2.4.62/html/red_hat_jboss_core_services_apache_http_server_2.4.62_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat JBoss Core Services 1 for RHEL 8

SRPM
jbcs-httpd24-apr-1.7.5-3.el8jbcs.src.rpm SHA-256: dffc3fac6f2c80db1abd1134f2ad383576fed871b116c0df9c8bd31340a7cc9e
jbcs-httpd24-apr-util-1.6.3-2.el8jbcs.src.rpm SHA-256: 647007e63ff1b043c4ece24d52b0e5f098a85c2e4ed5be59f4afce14aacff2a7
jbcs-httpd24-httpd-2.4.62-5.el8jbcs.src.rpm SHA-256: 7d5439b7a66d00d5dbd34a21b8371af7d2d3f848e5e2c54cbfdfd1a58b433787
jbcs-httpd24-mod_http2-2.0.29-3.el8jbcs.src.rpm SHA-256: 73852fe1d02915178afea385b15d21aa220a543e9ace5132dc53cc655a488360
jbcs-httpd24-mod_jk-1.2.50-8.redhat_1.el8jbcs.src.rpm SHA-256: b8195414a1d6908cfb88651f4e7732eccd95fd93983b29cb095a83e54f2c6648
jbcs-httpd24-mod_md-2.4.28-9.el8jbcs.src.rpm SHA-256: 0bf75690fb4fc1ec6ab2e7a742274e84f6e62a4225b180285ad0bf70090d97f8
jbcs-httpd24-mod_proxy_cluster-1.3.22-3.el8jbcs.src.rpm SHA-256: ffe1fd3be55df9982a7027ae537b0df0c8d1b41d5800ae92de7d8787fcd2b511
jbcs-httpd24-mod_security-2.9.6-10.el8jbcs.src.rpm SHA-256: ac0a91f4ba7451922417645e406df5e31b57e56155419ef2b6f15087d5ac8e3b
x86_64
jbcs-httpd24-apr-1.7.5-3.el8jbcs.x86_64.rpm SHA-256: b5aa3f2098079bda7afa05b5fec00ae200f9d0f7d5e71784645736e0f878d2ae
jbcs-httpd24-apr-debuginfo-1.7.5-3.el8jbcs.x86_64.rpm SHA-256: b7e80e02ecf0a87d3f47e795aed6b0e90226e914a0705fccd4367f2ae4433a94
jbcs-httpd24-apr-devel-1.7.5-3.el8jbcs.x86_64.rpm SHA-256: 7fad94291878ad0478d552ca3f47b820b702b8bd5b00c518a834c03160dfb390
jbcs-httpd24-apr-util-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: 37bcf377d2ebc22dece0d586feb1a3fed1801bf303069b5d554abb825a182890
jbcs-httpd24-apr-util-debuginfo-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: b7e80fdd6725c0fdb4078e89a53b1636ef630aeba8853fa4c21dbeb559bbe112
jbcs-httpd24-apr-util-devel-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: c4e2c07eb237079c8004ddd56e22fe60313a6b270d5c7eb48497271c4d26a63e
jbcs-httpd24-apr-util-ldap-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: c56d991039a17992e722e1a888b6d9f6ca95f623415c1cc25b48c651cfc85181
jbcs-httpd24-apr-util-ldap-debuginfo-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: 0df7319dd70b2f35a10cb1253f6cb3cba9c1da3dd90550855ed836b08c02b319
jbcs-httpd24-apr-util-mysql-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: 2134a7ae3cb98f3086de09d06482d8b055d260abd659149b0ec521da22baee3c
jbcs-httpd24-apr-util-mysql-debuginfo-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: cd515eb450bf498b5cf4a9088e65ba44d0b4d28bdaecc5e46b68461ebcf64e99
jbcs-httpd24-apr-util-nss-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: d53e4ab4713dde8823fe842986ed836b63b9624300d68ff0eb652b712f15a14d
jbcs-httpd24-apr-util-nss-debuginfo-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: 0a2b1da0f423e23d13ae128515674805d9baa3694544acd68c8d5856e34c892c
jbcs-httpd24-apr-util-odbc-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: df4b0b85c4f785c6bb5f53c74ceaac95d51d5474e6af7fb7dda00af7de6a9bc3
jbcs-httpd24-apr-util-odbc-debuginfo-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: f4bd2a74046190b794010086bcd79c973f63bf21b8bd33861450c6999ee7b8f2
jbcs-httpd24-apr-util-openssl-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: 54767d480f2c8a062cdb98c028d35649e0c5ed4f82c02ce8f2f137d2eda1cf8a
jbcs-httpd24-apr-util-openssl-debuginfo-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: 2866e78f18e291a4916fd191f8a3aed258857e589c1ca41d6e801db2280295cb
jbcs-httpd24-apr-util-pgsql-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: fea554872043ae5f33bd3e1990100006e872c33e3853705d02e6625a664993d0
jbcs-httpd24-apr-util-pgsql-debuginfo-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: c709e7c8f81f36739c70c1c0c860c2ce402664808caedccdbdb223c578596c9c
jbcs-httpd24-apr-util-sqlite-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: cb82da5b2417bc4f7260e8112c922c9bcb37d2cc8d22dec5f0a3deff27688b6f
jbcs-httpd24-apr-util-sqlite-debuginfo-1.6.3-2.el8jbcs.x86_64.rpm SHA-256: 5b10f0572d91f3a48f5cd13aa69176f0239e7bdec301f5bc4d263a4642779bc3
jbcs-httpd24-httpd-2.4.62-5.el8jbcs.x86_64.rpm SHA-256: 970ee6ad24b1731556d73024964ae12ddbd4e43d0f0a98485439e505bbfbe0fa
jbcs-httpd24-httpd-debuginfo-2.4.62-5.el8jbcs.x86_64.rpm SHA-256: 97962ce14324068b58553a6bf3333421ba09bc578823c66a1737885c678e0f5a
jbcs-httpd24-httpd-devel-2.4.62-5.el8jbcs.x86_64.rpm SHA-256: c148605c02758fac53b9910781e1a99d5d825d69b9d66a53a19b44d8a000fdbd
jbcs-httpd24-httpd-manual-2.4.62-5.el8jbcs.noarch.rpm SHA-256: 0b117e9f8bc1487f4342f31952679db4b1363429469be275a29044a8f7bd3d7b
jbcs-httpd24-httpd-selinux-2.4.62-5.el8jbcs.x86_64.rpm SHA-256: b528e17f10079af4a89493a51d473f0df824dc8f96b02f0db74b97ebc92856cf
jbcs-httpd24-httpd-tools-2.4.62-5.el8jbcs.x86_64.rpm SHA-256: 0682a68eb5ffac5979513a7f1b6e815ccee75efffe296ea9ea0cfe8337fb71f8
jbcs-httpd24-httpd-tools-debuginfo-2.4.62-5.el8jbcs.x86_64.rpm SHA-256: 4b6466143d77819ebbcae48d816ec082caf482dffcc36b5de84732723242ddd8
jbcs-httpd24-mod_http2-2.0.29-3.el8jbcs.x86_64.rpm SHA-256: 581892608bd76852b253e3dd5159492c2e0711c60a06a6403d4a9de300c443b9
jbcs-httpd24-mod_http2-debuginfo-2.0.29-3.el8jbcs.x86_64.rpm SHA-256: 367d6428ee0f9c97a511a79bdf4bc51bbd4a5c807f68d64616915135d5e7392d
jbcs-httpd24-mod_jk-ap24-1.2.50-8.redhat_1.el8jbcs.x86_64.rpm SHA-256: 32364fbfa9af78ca23c584e9eb0b0425c2f0db3e1a69dfe421dc3a18b16c3ef2
jbcs-httpd24-mod_jk-ap24-debuginfo-1.2.50-8.redhat_1.el8jbcs.x86_64.rpm SHA-256: 1acd9997dd4e5d289d01218a0af464fc4485472947e63ced60b78ce121372abb
jbcs-httpd24-mod_ldap-2.4.62-5.el8jbcs.x86_64.rpm SHA-256: 07337061bdd1c59dd504afe05270af0691e673b08328fb57d67493c06e946c8f
jbcs-httpd24-mod_ldap-debuginfo-2.4.62-5.el8jbcs.x86_64.rpm SHA-256: 9e326caf27daf3da88180eb32983b9a372cdf3385654dacfd1c42ebfa44e7767
jbcs-httpd24-mod_md-2.4.28-9.el8jbcs.x86_64.rpm SHA-256: f2503df9fc51ce5b860669cbee947096582b91604cae7911801e2f7379d04c06
jbcs-httpd24-mod_md-debuginfo-2.4.28-9.el8jbcs.x86_64.rpm SHA-256: 60768a8ee25fc935a8b73332769370b4f97e27e0dfab5d331bd30bfbe7b42a78
jbcs-httpd24-mod_proxy_cluster-1.3.22-3.el8jbcs.x86_64.rpm SHA-256: 53816159faa39d60b81d01301ad691801246eed097a5b25ddeb7eccaca2cb29a
jbcs-httpd24-mod_proxy_cluster-debuginfo-1.3.22-3.el8jbcs.x86_64.rpm SHA-256: 0a0379010fd0d1d9a435aff70cb210608d70a184d9babadd13ea244e59a0bcc1
jbcs-httpd24-mod_proxy_html-2.4.62-5.el8jbcs.x86_64.rpm SHA-256: 9a9ab47167d86c34ffe59b6d01409acd1250e26b7fda86707177b511a16a030f
jbcs-httpd24-mod_proxy_html-debuginfo-2.4.62-5.el8jbcs.x86_64.rpm SHA-256: dd047cb39894fdd42a1805e7e63b3875a8b11379a2c8f1506ad28e1ef6aa57c2
jbcs-httpd24-mod_security-2.9.6-10.el8jbcs.x86_64.rpm SHA-256: efd740a975ad8311eff15823a95d4d493dc537e38a3af8c25acfeb3598c5c3a0
jbcs-httpd24-mod_security-debuginfo-2.9.6-10.el8jbcs.x86_64.rpm SHA-256: 11fea93e3a1b8aa82bf155b9067a47b704a928c91c2f3d1002289167a55b6a9e
jbcs-httpd24-mod_session-2.4.62-5.el8jbcs.x86_64.rpm SHA-256: 9dfa4d35db0a44aa3b30fc1d950e9ed44f32c957f19fbdd3b659ecd1b1e38e5d
jbcs-httpd24-mod_session-debuginfo-2.4.62-5.el8jbcs.x86_64.rpm SHA-256: 7c09aead35f86a656d55373d87b9871be2f97d2f77341cb3d18df8ce7e3f7e02
jbcs-httpd24-mod_ssl-2.4.62-5.el8jbcs.x86_64.rpm SHA-256: 5a273f2adb5f2917f59e5dc87cbba4d68a89778f6bb037047c3f06d2e4ca8fde
jbcs-httpd24-mod_ssl-debuginfo-2.4.62-5.el8jbcs.x86_64.rpm SHA-256: 56e331b3277ce315c1e2b3da71b587fbf8557973d078566667b8b1b9c4bca9ee

Red Hat JBoss Core Services 1 for RHEL 7

SRPM
jbcs-httpd24-apr-1.7.5-3.el7jbcs.src.rpm SHA-256: 2f3aa497c5da0b0d1ebe67fa192a85e809a29721786c42a64277e21a7f85e30d
jbcs-httpd24-apr-util-1.6.3-2.el7jbcs.src.rpm SHA-256: 285dd889ca634ac3501bca4700798affdd24195960570be7a13749355c571e6c
jbcs-httpd24-brotli-1.1.0-5.el7jbcs.src.rpm SHA-256: 8744fa5e3f779572671ac12b643c9e1f3b38317d443888370cabb34da3e76ab5
jbcs-httpd24-curl-8.11.0-2.el7jbcs.src.rpm SHA-256: d40dcfa18bf9cf8f550284ff6ae0e8ec4948ab1296e9efa51299dc819a573483
jbcs-httpd24-httpd-2.4.62-5.el7jbcs.src.rpm SHA-256: eca28095fd6e655abc812ec269d8ab28568f1140fe50119109d66e1942420c44
jbcs-httpd24-jansson-2.14-4.el7jbcs.src.rpm SHA-256: e51e64caf29c8f21b24051c77d5b0db43f4c715814d5cd6454a56811021c97b2
jbcs-httpd24-mod_http2-2.0.29-3.el7jbcs.src.rpm SHA-256: 9227c2047be2604d6e9087c5ef79c4f968f26ac1c52ae7319883ea9ccc4e0266
jbcs-httpd24-mod_jk-1.2.50-8.redhat_1.el7jbcs.src.rpm SHA-256: 26412b527af0b1ceb35ea1a046ff594319b45cd16e4e1fb7b59c0f3b7294ec0d
jbcs-httpd24-mod_md-2.4.28-9.el7jbcs.src.rpm SHA-256: 0c9e1c8142ad0661b45268559dd4230613f4d97c19384f21d1c4bcd355221d9a
jbcs-httpd24-mod_proxy_cluster-1.3.22-3.el7jbcs.src.rpm SHA-256: 1628db43e82ad3d37f27b1e323907f93926fe7010aaf678cc3afeec421c758ec
jbcs-httpd24-mod_security-2.9.6-10.el7jbcs.src.rpm SHA-256: 272ae0b354b0fdc51ae0cb5d633d03f5c1d5f02daf383f22750a97ccac633750
jbcs-httpd24-nghttp2-1.64.0-2.el7jbcs.src.rpm SHA-256: 3d912062fb7311ff384b2f871f1b90a7f81158b0add5d1c8203f613603e5cba1
jbcs-httpd24-openssl-1.1.1k-19.el7jbcs.src.rpm SHA-256: acf2d7e351f4dcfe7cc6d15b9378a351dbb328dace2ba863e3ea99d0e8c909da
jbcs-httpd24-openssl-chil-1.0.0-23.el7jbcs.src.rpm SHA-256: 52e85575bbb61e8fd1c14ec12d2ea1b004c09272916cfc136ca316cabe88a942
jbcs-httpd24-openssl-pkcs11-0.4.12-3.el7jbcs.src.rpm SHA-256: 8783515d057d5ff995c2b0adac4abff32f1de47953b435a160772c7f3df825d2
x86_64
jbcs-httpd24-apr-1.7.5-3.el7jbcs.x86_64.rpm SHA-256: da5db504e6138788e78e1e5676d3bf14d677303f6500b8091efaac82a1ad3cba
jbcs-httpd24-apr-debuginfo-1.7.5-3.el7jbcs.x86_64.rpm SHA-256: 63709bc050e98472478bc6cddcb2090169cdb06845619d5400cd46d316431e71
jbcs-httpd24-apr-devel-1.7.5-3.el7jbcs.x86_64.rpm SHA-256: 65a0ffc1fedc01b38151c77605c5f91b8e4578a8d74c973100ca47a93fcb718e
jbcs-httpd24-apr-util-1.6.3-2.el7jbcs.x86_64.rpm SHA-256: 46fbfefd2d53074d57a6f46f9a5959c55bb5ea59c62889402b24832dae9c2446
jbcs-httpd24-apr-util-debuginfo-1.6.3-2.el7jbcs.x86_64.rpm SHA-256: 5162c13af8d7cdb56d757358fb8793dbf91f73a7c35419c18d50c3896a20d178
jbcs-httpd24-apr-util-devel-1.6.3-2.el7jbcs.x86_64.rpm SHA-256: 900e071c464be3f223f601c66acd779e3647b233bda09563582a32214130605e
jbcs-httpd24-apr-util-ldap-1.6.3-2.el7jbcs.x86_64.rpm SHA-256: 1bc2247bfe14f8426d99854ee921f8db949db90c426ebdb836c346b3165eeea6
jbcs-httpd24-apr-util-mysql-1.6.3-2.el7jbcs.x86_64.rpm SHA-256: 86f27511f4e318c4a21d6f92a46394978f4417094574b0269f4769efeb01b272
jbcs-httpd24-apr-util-nss-1.6.3-2.el7jbcs.x86_64.rpm SHA-256: b230e0d4f31fddaa36dddc6b65d3f1c0c671683f27d2d99dee5e6ba046a4c5b5
jbcs-httpd24-apr-util-odbc-1.6.3-2.el7jbcs.x86_64.rpm SHA-256: 05f3724ab7fb2e69142097cad02f1967789d8e99be5984a8c38bd6a2c8fa4970
jbcs-httpd24-apr-util-openssl-1.6.3-2.el7jbcs.x86_64.rpm SHA-256: 5a4ab7b133fdf6e4652e8d723e0940e0a8d5d2803ce88a5ec807c1dacc049da3
jbcs-httpd24-apr-util-pgsql-1.6.3-2.el7jbcs.x86_64.rpm SHA-256: 3cd9062a5c3c68d07c18e75f4a9d56e8c4ba08e270fc77f202188cd308fb1eda
jbcs-httpd24-apr-util-sqlite-1.6.3-2.el7jbcs.x86_64.rpm SHA-256: 62aec8f9b63da8c7443ed6ff60e993b67ec8288031d41439e5332b8a36334648
jbcs-httpd24-brotli-1.1.0-5.el7jbcs.x86_64.rpm SHA-256: e50f6b5b29a3537e78a04bf223c70da0565b91b5defdc9be5be27079ddc38199
jbcs-httpd24-brotli-debuginfo-1.1.0-5.el7jbcs.x86_64.rpm SHA-256: c3a1824ae4f5c8aa896f4526433d4962147cf41ac5a0d7cf6cc902204a3ce32d
jbcs-httpd24-brotli-devel-1.1.0-5.el7jbcs.x86_64.rpm SHA-256: 2c2b976a4fcd8e3c4beca8a2b88b84572f75329f5cca80d2b6b4930979235e00
jbcs-httpd24-curl-8.11.0-2.el7jbcs.x86_64.rpm SHA-256: 3207bfa66cf75c7943651db217329b225565758535b531fcd9805edcf58c26fe
jbcs-httpd24-curl-debuginfo-8.11.0-2.el7jbcs.x86_64.rpm SHA-256: a1ab96838cbcce8dc2a44d94dfec68ad495994ea4e68f3c64cde8edc88140e34
jbcs-httpd24-httpd-2.4.62-5.el7jbcs.x86_64.rpm SHA-256: 7a448400b8e21e0cc3948017655abcb20b2411d2cde2cdbaa9e0ab6c3865bd5d
jbcs-httpd24-httpd-debuginfo-2.4.62-5.el7jbcs.x86_64.rpm SHA-256: 12d182d0d999043faadc8c3af848868f3433555b20d22cd852114eaa6dbc5a11
jbcs-httpd24-httpd-devel-2.4.62-5.el7jbcs.x86_64.rpm SHA-256: 750317856ce279630de8fd058ce701d8b5eabb53202bc014db506635756993b2
jbcs-httpd24-httpd-manual-2.4.62-5.el7jbcs.noarch.rpm SHA-256: 0d0730e59119ef3f33b32e89dbdbe23af7fb64f22c983968dd7b3e2e3a9d86ea
jbcs-httpd24-httpd-selinux-2.4.62-5.el7jbcs.x86_64.rpm SHA-256: b06c81e06251e451be9d41fce8921ae2da74603076f8a9e9436101b3a0597d7d
jbcs-httpd24-httpd-tools-2.4.62-5.el7jbcs.x86_64.rpm SHA-256: 58433601fb739f7afa4e4bd6847f699aae822e6081fe3bbd830776d81ccd40cd
jbcs-httpd24-jansson-2.14-4.el7jbcs.x86_64.rpm SHA-256: befdc5f163861f1d4f6f23996dbcd89da884be01578fa7497054d90d615f4fa8
jbcs-httpd24-jansson-debuginfo-2.14-4.el7jbcs.x86_64.rpm SHA-256: 354f1da512245bd678ec53700408e1fac8ae7b7976cc94a4c52cbf9838be9cae
jbcs-httpd24-jansson-devel-2.14-4.el7jbcs.x86_64.rpm SHA-256: e8f2e21da4becb423a67dde46f581bace4856b3df29d1acd530a7a5c7c908165
jbcs-httpd24-libcurl-8.11.0-2.el7jbcs.x86_64.rpm SHA-256: df9f04199f39a41bfff7bc9437cfa2038bf957dea531b017e628e3a9592904cb
jbcs-httpd24-libcurl-devel-8.11.0-2.el7jbcs.x86_64.rpm SHA-256: 4bbeb65d35285bfe381bf62a440dc897a9dce5143f7b921ada4e8f0b84c45e9f
jbcs-httpd24-mod_http2-2.0.29-3.el7jbcs.x86_64.rpm SHA-256: a42bede90cc6f6c0c9b19dfdc36dac18c800e5fb2e866e1e57afe041fe663db6
jbcs-httpd24-mod_http2-debuginfo-2.0.29-3.el7jbcs.x86_64.rpm SHA-256: e0413d0d32970fb9bd4ffc14ea860089f768e99402a5990bcc8a1ed67c0e27af
jbcs-httpd24-mod_jk-ap24-1.2.50-8.redhat_1.el7jbcs.x86_64.rpm SHA-256: d93fb1c19c58ecf4d916bd98f89e85d0aa551504ea764867cddeb4a9c3faf137
jbcs-httpd24-mod_jk-debuginfo-1.2.50-8.redhat_1.el7jbcs.x86_64.rpm SHA-256: a65d26c5b3b82423088604fb4af4e640b8d499d5487261b012f5db138bbaab58
jbcs-httpd24-mod_ldap-2.4.62-5.el7jbcs.x86_64.rpm SHA-256: f5615b9f054d237557da2cfa953953b13d38a2b9cfa9258186d468d9983db4b0
jbcs-httpd24-mod_md-2.4.28-9.el7jbcs.x86_64.rpm SHA-256: 5e15749040f320cd271960cc4304150b0edc214930cc5fd8b4bfcabb38cf13f6
jbcs-httpd24-mod_md-debuginfo-2.4.28-9.el7jbcs.x86_64.rpm SHA-256: cd82f1d41a3a305b596e78f55b3c777f49f168faa0029ea8a13e4dfb26c7a8a1
jbcs-httpd24-mod_proxy_cluster-1.3.22-3.el7jbcs.x86_64.rpm SHA-256: 4d6ab75d253f1d958be35c4dd0f191abef7515280e2768867d35b814af8523a0
jbcs-httpd24-mod_proxy_cluster-debuginfo-1.3.22-3.el7jbcs.x86_64.rpm SHA-256: 783ee9d21d96b21f422e5080e4439a936f27196f46e2962a5bc1641f870ec2d7
jbcs-httpd24-mod_proxy_html-2.4.62-5.el7jbcs.x86_64.rpm SHA-256: 6c3e83ef151e7c5c046b1a2cfbb36f288bc919c132a33f03a92332a6ad6d4f71
jbcs-httpd24-mod_security-2.9.6-10.el7jbcs.x86_64.rpm SHA-256: 4e1c61019f2f0d63ec6dfe4e2500c8fa0c846464d20a2d256f920af28d0200ab
jbcs-httpd24-mod_security-debuginfo-2.9.6-10.el7jbcs.x86_64.rpm SHA-256: 87c19939b1ba3af6e2db0a254b69a567f564393c1175df6834ff93190fb270db
jbcs-httpd24-mod_session-2.4.62-5.el7jbcs.x86_64.rpm SHA-256: ca91134e1d166360763d11ddebf45cee9dd9020ba321fc82b2b46857ac1602d0
jbcs-httpd24-mod_ssl-2.4.62-5.el7jbcs.x86_64.rpm SHA-256: a8944a56afab959c267969ecc8441be2677a0273bcbd130fbdcd010e56f4795a
jbcs-httpd24-nghttp2-1.64.0-2.el7jbcs.x86_64.rpm SHA-256: 7689e6d49ab6f1bd872770012678ec1a3db120f40da4622405ded6d8a1580c5e
jbcs-httpd24-nghttp2-debuginfo-1.64.0-2.el7jbcs.x86_64.rpm SHA-256: 1344a1732c358625d159e330df14f7bc641901f1a5392aa47f5e214cfd9dfbf5
jbcs-httpd24-nghttp2-devel-1.64.0-2.el7jbcs.x86_64.rpm SHA-256: fdf9d7f756626dd112eb80998d5a49d348137e2297b79adfa66fa472980c9b78
jbcs-httpd24-openssl-1.1.1k-19.el7jbcs.x86_64.rpm SHA-256: f8cf3cc97dc497f8e7c6160e324dad6668293943621a04cbf352a258a9230834
jbcs-httpd24-openssl-chil-1.0.0-23.el7jbcs.x86_64.rpm SHA-256: 4ae24fc1afe3de2c4d0260ed39e4f38a5b6799039dcb9fe180d51df761bdbea9
jbcs-httpd24-openssl-chil-debuginfo-1.0.0-23.el7jbcs.x86_64.rpm SHA-256: 4efdf8badb13007e9b2e5b8454ee4f9d77596119c6ed68ead2b2f17545f7b2cc
jbcs-httpd24-openssl-debuginfo-1.1.1k-19.el7jbcs.x86_64.rpm SHA-256: bdc64f674b9d816b93dae696aff48fd15b78c45765a6e40596e33f658194a442
jbcs-httpd24-openssl-devel-1.1.1k-19.el7jbcs.x86_64.rpm SHA-256: 5484865353ab4bfd2fc23cfac3e6bfd0675f59c6b92f473a71ca32bdd51c3d79
jbcs-httpd24-openssl-libs-1.1.1k-19.el7jbcs.x86_64.rpm SHA-256: 990ee9dfcd106d0e97f7fdec6d526eb0b0085408d8e6428a2b938a7a601d53c8
jbcs-httpd24-openssl-perl-1.1.1k-19.el7jbcs.x86_64.rpm SHA-256: b0723c4aed5f23461756c5deb3fc1301f81e59abde042080c098163c3a891b4b
jbcs-httpd24-openssl-pkcs11-0.4.12-3.el7jbcs.x86_64.rpm SHA-256: ec1c39d7de901daf5062df56f07b7f0ffca9fa5a97dc6c41f6c4e2d7a73f917a
jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.12-3.el7jbcs.x86_64.rpm SHA-256: 6c5aa1048ce1470d470987977272d2e590e9eddfe74f79b24b96bcb4646ea70c
jbcs-httpd24-openssl-static-1.1.1k-19.el7jbcs.x86_64.rpm SHA-256: 053c9a6e3a3e312de5fca1633a53fdcc261c29369914811d495258287c364750

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility