-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP5 security update
Advisory ID:       RHSA-2020:4384-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4384
Issue date:        2020-10-28
CVE Names:         CVE-2019-1551 CVE-2019-5435 CVE-2020-11984 
                   CVE-2020-11993 
====================================================================
1. Summary:

Updated packages that provide Red Hat JBoss Core Services Pack Apache
Server 2.4.37 and fix several bugs, and add various enhancements are now
available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 6 Server - i386, noarch, ppc64, x86_64
Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64

3. Description:

This release adds the new Apache HTTP Server 2.4.37 Service Pack 5 packages
that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.37 Service Pack 3 and includes bug fixes and
enhancements. Refer to the Release Notes for information on the most
significant bug fixes and enhancements included in this release.

Security fix(es):

* curl: Integer overflows in curl_url_set() function (CVE-2019-5435)
* openssl: Integer overflow in RSAZ modular exponentiation on x86_64
(CVE-2019-1551)
* httpd: mod_http2 concurrent pool usage (CVE-2020-11993)
* httpd: mod_proxy_uswgi buffer overflow (CVE-2020-11984)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1710609 - CVE-2019-5435 curl: Integer overflows in curl_url_set() function
1780995 - CVE-2019-1551 openssl: Integer overflow in RSAZ modular exponentiation on x86_64
1866563 - CVE-2020-11984 httpd: mod_proxy_uwsgi buffer overflow
1866564 - CVE-2020-11993 httpd: mod_http2 concurrent pool usage

6. Package List:

Red Hat JBoss Core Services on RHEL 6 Server:

Source:
jbcs-httpd24-apr-1.6.3-104.jbcs.el6.src.rpm
jbcs-httpd24-apr-util-1.6.1-75.jbcs.el6.src.rpm
jbcs-httpd24-brotli-1.0.6-38.jbcs.el6.src.rpm
jbcs-httpd24-curl-7.64.1-44.jbcs.el6.src.rpm
jbcs-httpd24-httpd-2.4.37-64.jbcs.el6.src.rpm
jbcs-httpd24-jansson-2.11-53.jbcs.el6.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.14-11.Final_redhat_2.jbcs.el6.src.rpm
jbcs-httpd24-mod_http2-1.15.7-11.jbcs.el6.src.rpm
jbcs-httpd24-mod_jk-1.2.48-10.redhat_1.jbcs.el6.src.rpm
jbcs-httpd24-mod_md-2.0.8-30.jbcs.el6.src.rpm
jbcs-httpd24-mod_security-2.9.2-57.GA.jbcs.el6.src.rpm
jbcs-httpd24-nghttp2-1.39.2-34.jbcs.el6.src.rpm
jbcs-httpd24-openssl-1.1.1c-32.jbcs.el6.src.rpm

i386:
jbcs-httpd24-apr-1.6.3-104.jbcs.el6.i686.rpm
jbcs-httpd24-apr-debuginfo-1.6.3-104.jbcs.el6.i686.rpm
jbcs-httpd24-apr-devel-1.6.3-104.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-1.6.1-75.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-75.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-devel-1.6.1-75.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-75.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-75.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-nss-1.6.1-75.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-75.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-75.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-75.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-75.jbcs.el6.i686.rpm
jbcs-httpd24-brotli-1.0.6-38.jbcs.el6.i686.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-38.jbcs.el6.i686.rpm
jbcs-httpd24-brotli-devel-1.0.6-38.jbcs.el6.i686.rpm
jbcs-httpd24-curl-7.64.1-44.jbcs.el6.i686.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-44.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-2.4.37-64.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-64.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-devel-2.4.37-64.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-selinux-2.4.37-64.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-tools-2.4.37-64.jbcs.el6.i686.rpm
jbcs-httpd24-jansson-2.11-53.jbcs.el6.i686.rpm
jbcs-httpd24-jansson-debuginfo-2.11-53.jbcs.el6.i686.rpm
jbcs-httpd24-jansson-devel-2.11-53.jbcs.el6.i686.rpm
jbcs-httpd24-libcurl-7.64.1-44.jbcs.el6.i686.rpm
jbcs-httpd24-libcurl-devel-7.64.1-44.jbcs.el6.i686.rpm
jbcs-httpd24-mod_cluster-native-1.3.14-11.Final_redhat_2.jbcs.el6.i686.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.14-11.Final_redhat_2.jbcs.el6.i686.rpm
jbcs-httpd24-mod_http2-1.15.7-11.jbcs.el6.i686.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-11.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-ap24-1.2.48-10.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.48-10.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-manual-1.2.48-10.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ldap-2.4.37-64.jbcs.el6.i686.rpm
jbcs-httpd24-mod_md-2.0.8-30.jbcs.el6.i686.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-30.jbcs.el6.i686.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-64.jbcs.el6.i686.rpm
jbcs-httpd24-mod_security-2.9.2-57.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-57.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_session-2.4.37-64.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ssl-2.4.37-64.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-1.39.2-34.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-34.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-34.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-1.1.1c-32.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1c-32.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-devel-1.1.1c-32.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-libs-1.1.1c-32.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-perl-1.1.1c-32.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-static-1.1.1c-32.jbcs.el6.i686.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.37-64.jbcs.el6.noarch.rpm

ppc64:
jbcs-httpd24-brotli-1.0.6-38.jbcs.el6.ppc64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-38.jbcs.el6.ppc64.rpm
jbcs-httpd24-brotli-devel-1.0.6-38.jbcs.el6.ppc64.rpm
jbcs-httpd24-curl-7.64.1-44.jbcs.el6.ppc64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-44.jbcs.el6.ppc64.rpm
jbcs-httpd24-jansson-2.11-53.jbcs.el6.ppc64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-53.jbcs.el6.ppc64.rpm
jbcs-httpd24-jansson-devel-2.11-53.jbcs.el6.ppc64.rpm
jbcs-httpd24-libcurl-7.64.1-44.jbcs.el6.ppc64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-44.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_http2-1.15.7-11.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-11.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_md-2.0.8-30.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-30.jbcs.el6.ppc64.rpm

x86_64:
jbcs-httpd24-apr-1.6.3-104.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-debuginfo-1.6.3-104.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-devel-1.6.3-104.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-1.6.1-75.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-75.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-devel-1.6.1-75.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-75.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-75.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-nss-1.6.1-75.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-75.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-75.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-75.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-75.jbcs.el6.x86_64.rpm
jbcs-httpd24-brotli-1.0.6-38.jbcs.el6.x86_64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-38.jbcs.el6.x86_64.rpm
jbcs-httpd24-brotli-devel-1.0.6-38.jbcs.el6.x86_64.rpm
jbcs-httpd24-curl-7.64.1-44.jbcs.el6.x86_64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-44.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-2.4.37-64.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-64.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.37-64.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.37-64.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.37-64.jbcs.el6.x86_64.rpm
jbcs-httpd24-jansson-2.11-53.jbcs.el6.x86_64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-53.jbcs.el6.x86_64.rpm
jbcs-httpd24-jansson-devel-2.11-53.jbcs.el6.x86_64.rpm
jbcs-httpd24-libcurl-7.64.1-44.jbcs.el6.x86_64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-44.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.14-11.Final_redhat_2.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.14-11.Final_redhat_2.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_http2-1.15.7-11.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-11.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.48-10.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.48-10.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.48-10.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.37-64.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_md-2.0.8-30.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-30.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-64.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_security-2.9.2-57.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-57.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_session-2.4.37-64.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.37-64.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-34.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-34.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-34.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-1.1.1c-32.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1c-32.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-devel-1.1.1c-32.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-libs-1.1.1c-32.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-perl-1.1.1c-32.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-static-1.1.1c-32.jbcs.el6.x86_64.rpm

Red Hat JBoss Core Services on RHEL 7 Server:

Source:
jbcs-httpd24-apr-1.6.3-104.jbcs.el7.src.rpm
jbcs-httpd24-apr-util-1.6.1-75.jbcs.el7.src.rpm
jbcs-httpd24-brotli-1.0.6-38.jbcs.el7.src.rpm
jbcs-httpd24-curl-7.64.1-44.jbcs.el7.src.rpm
jbcs-httpd24-httpd-2.4.37-64.jbcs.el7.src.rpm
jbcs-httpd24-jansson-2.11-53.jbcs.el7.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.14-11.Final_redhat_2.jbcs.el7.src.rpm
jbcs-httpd24-mod_http2-1.15.7-11.jbcs.el7.src.rpm
jbcs-httpd24-mod_jk-1.2.48-10.redhat_1.jbcs.el7.src.rpm
jbcs-httpd24-mod_md-2.0.8-30.jbcs.el7.src.rpm
jbcs-httpd24-mod_security-2.9.2-57.GA.jbcs.el7.src.rpm
jbcs-httpd24-nghttp2-1.39.2-34.jbcs.el7.src.rpm
jbcs-httpd24-openssl-1.1.1c-32.jbcs.el7.src.rpm
jbcs-httpd24-openssl-chil-1.0.0-1.jbcs.el7.src.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.37-64.jbcs.el7.noarch.rpm

ppc64:
jbcs-httpd24-brotli-1.0.6-38.jbcs.el7.ppc64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-38.jbcs.el7.ppc64.rpm
jbcs-httpd24-brotli-devel-1.0.6-38.jbcs.el7.ppc64.rpm
jbcs-httpd24-curl-7.64.1-44.jbcs.el7.ppc64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-44.jbcs.el7.ppc64.rpm
jbcs-httpd24-jansson-2.11-53.jbcs.el7.ppc64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-53.jbcs.el7.ppc64.rpm
jbcs-httpd24-jansson-devel-2.11-53.jbcs.el7.ppc64.rpm
jbcs-httpd24-libcurl-7.64.1-44.jbcs.el7.ppc64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-44.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_http2-1.15.7-11.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-11.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_md-2.0.8-30.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-30.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-chil-1.0.0-1.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-chil-debuginfo-1.0.0-1.jbcs.el7.ppc64.rpm

x86_64:
jbcs-httpd24-apr-1.6.3-104.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-debuginfo-1.6.3-104.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-devel-1.6.3-104.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-1.6.1-75.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-75.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-devel-1.6.1-75.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-75.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-75.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-nss-1.6.1-75.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-75.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-75.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-75.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-75.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-1.0.6-38.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-38.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-devel-1.0.6-38.jbcs.el7.x86_64.rpm
jbcs-httpd24-curl-7.64.1-44.jbcs.el7.x86_64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-44.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-2.4.37-64.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-64.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.37-64.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.37-64.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.37-64.jbcs.el7.x86_64.rpm
jbcs-httpd24-jansson-2.11-53.jbcs.el7.x86_64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-53.jbcs.el7.x86_64.rpm
jbcs-httpd24-jansson-devel-2.11-53.jbcs.el7.x86_64.rpm
jbcs-httpd24-libcurl-7.64.1-44.jbcs.el7.x86_64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-44.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.14-11.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.14-11.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_http2-1.15.7-11.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-11.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.48-10.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.48-10.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.48-10.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.37-64.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_md-2.0.8-30.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-30.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-64.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-2.9.2-57.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-57.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_session-2.4.37-64.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.37-64.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-34.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-34.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-34.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-1.1.1c-32.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-chil-1.0.0-1.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-chil-debuginfo-1.0.0-1.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1c-32.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-devel-1.1.1c-32.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-libs-1.1.1c-32.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-perl-1.1.1c-32.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-static-1.1.1c-32.jbcs.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1551
https://access.redhat.com/security/cve/CVE-2019-5435
https://access.redhat.com/security/cve/CVE-2020-11984
https://access.redhat.com/security/cve/CVE-2020-11993
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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EK+o
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4384:01 Moderate: Red Hat JBoss Core Services Apache HTTP

Updated packages that provide Red Hat JBoss Core Services Pack Apache Server 2.4.37 and fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linu...

Summary

This release adds the new Apache HTTP Server 2.4.37 Service Pack 5 packages that are part of the JBoss Core Services offering.
This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 3 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release.
Security fix(es):
* curl: Integer overflows in curl_url_set() function (CVE-2019-5435) * openssl: Integer overflow in RSAZ modular exponentiation on x86_64 (CVE-2019-1551) * httpd: mod_http2 concurrent pool usage (CVE-2020-11993) * httpd: mod_proxy_uswgi buffer overflow (CVE-2020-11984)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-1551 https://access.redhat.com/security/cve/CVE-2019-5435 https://access.redhat.com/security/cve/CVE-2020-11984 https://access.redhat.com/security/cve/CVE-2020-11993 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat JBoss Core Services on RHEL 6 Server:
Source: jbcs-httpd24-apr-1.6.3-104.jbcs.el6.src.rpm jbcs-httpd24-apr-util-1.6.1-75.jbcs.el6.src.rpm jbcs-httpd24-brotli-1.0.6-38.jbcs.el6.src.rpm jbcs-httpd24-curl-7.64.1-44.jbcs.el6.src.rpm jbcs-httpd24-httpd-2.4.37-64.jbcs.el6.src.rpm jbcs-httpd24-jansson-2.11-53.jbcs.el6.src.rpm jbcs-httpd24-mod_cluster-native-1.3.14-11.Final_redhat_2.jbcs.el6.src.rpm jbcs-httpd24-mod_http2-1.15.7-11.jbcs.el6.src.rpm jbcs-httpd24-mod_jk-1.2.48-10.redhat_1.jbcs.el6.src.rpm jbcs-httpd24-mod_md-2.0.8-30.jbcs.el6.src.rpm jbcs-httpd24-mod_security-2.9.2-57.GA.jbcs.el6.src.rpm jbcs-httpd24-nghttp2-1.39.2-34.jbcs.el6.src.rpm jbcs-httpd24-openssl-1.1.1c-32.jbcs.el6.src.rpm
i386: jbcs-httpd24-apr-1.6.3-104.jbcs.el6.i686.rpm jbcs-httpd24-apr-debuginfo-1.6.3-104.jbcs.el6.i686.rpm jbcs-httpd24-apr-devel-1.6.3-104.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-1.6.1-75.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-debuginfo-1.6.1-75.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-devel-1.6.1-75.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-ldap-1.6.1-75.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-mysql-1.6.1-75.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-nss-1.6.1-75.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-odbc-1.6.1-75.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-openssl-1.6.1-75.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-pgsql-1.6.1-75.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-sqlite-1.6.1-75.jbcs.el6.i686.rpm jbcs-httpd24-brotli-1.0.6-38.jbcs.el6.i686.rpm jbcs-httpd24-brotli-debuginfo-1.0.6-38.jbcs.el6.i686.rpm jbcs-httpd24-brotli-devel-1.0.6-38.jbcs.el6.i686.rpm jbcs-httpd24-curl-7.64.1-44.jbcs.el6.i686.rpm jbcs-httpd24-curl-debuginfo-7.64.1-44.jbcs.el6.i686.rpm jbcs-httpd24-httpd-2.4.37-64.jbcs.el6.i686.rpm jbcs-httpd24-httpd-debuginfo-2.4.37-64.jbcs.el6.i686.rpm jbcs-httpd24-httpd-devel-2.4.37-64.jbcs.el6.i686.rpm jbcs-httpd24-httpd-selinux-2.4.37-64.jbcs.el6.i686.rpm jbcs-httpd24-httpd-tools-2.4.37-64.jbcs.el6.i686.rpm jbcs-httpd24-jansson-2.11-53.jbcs.el6.i686.rpm jbcs-httpd24-jansson-debuginfo-2.11-53.jbcs.el6.i686.rpm jbcs-httpd24-jansson-devel-2.11-53.jbcs.el6.i686.rpm jbcs-httpd24-libcurl-7.64.1-44.jbcs.el6.i686.rpm jbcs-httpd24-libcurl-devel-7.64.1-44.jbcs.el6.i686.rpm jbcs-httpd24-mod_cluster-native-1.3.14-11.Final_redhat_2.jbcs.el6.i686.rpm jbcs-httpd24-mod_cluster-native-debuginfo-1.3.14-11.Final_redhat_2.jbcs.el6.i686.rpm jbcs-httpd24-mod_http2-1.15.7-11.jbcs.el6.i686.rpm jbcs-httpd24-mod_http2-debuginfo-1.15.7-11.jbcs.el6.i686.rpm jbcs-httpd24-mod_jk-ap24-1.2.48-10.redhat_1.jbcs.el6.i686.rpm jbcs-httpd24-mod_jk-debuginfo-1.2.48-10.redhat_1.jbcs.el6.i686.rpm jbcs-httpd24-mod_jk-manual-1.2.48-10.redhat_1.jbcs.el6.i686.rpm jbcs-httpd24-mod_ldap-2.4.37-64.jbcs.el6.i686.rpm jbcs-httpd24-mod_md-2.0.8-30.jbcs.el6.i686.rpm jbcs-httpd24-mod_md-debuginfo-2.0.8-30.jbcs.el6.i686.rpm jbcs-httpd24-mod_proxy_html-2.4.37-64.jbcs.el6.i686.rpm jbcs-httpd24-mod_security-2.9.2-57.GA.jbcs.el6.i686.rpm jbcs-httpd24-mod_security-debuginfo-2.9.2-57.GA.jbcs.el6.i686.rpm jbcs-httpd24-mod_session-2.4.37-64.jbcs.el6.i686.rpm jbcs-httpd24-mod_ssl-2.4.37-64.jbcs.el6.i686.rpm jbcs-httpd24-nghttp2-1.39.2-34.jbcs.el6.i686.rpm jbcs-httpd24-nghttp2-debuginfo-1.39.2-34.jbcs.el6.i686.rpm jbcs-httpd24-nghttp2-devel-1.39.2-34.jbcs.el6.i686.rpm jbcs-httpd24-openssl-1.1.1c-32.jbcs.el6.i686.rpm jbcs-httpd24-openssl-debuginfo-1.1.1c-32.jbcs.el6.i686.rpm jbcs-httpd24-openssl-devel-1.1.1c-32.jbcs.el6.i686.rpm jbcs-httpd24-openssl-libs-1.1.1c-32.jbcs.el6.i686.rpm jbcs-httpd24-openssl-perl-1.1.1c-32.jbcs.el6.i686.rpm jbcs-httpd24-openssl-static-1.1.1c-32.jbcs.el6.i686.rpm
noarch: jbcs-httpd24-httpd-manual-2.4.37-64.jbcs.el6.noarch.rpm
ppc64: jbcs-httpd24-brotli-1.0.6-38.jbcs.el6.ppc64.rpm jbcs-httpd24-brotli-debuginfo-1.0.6-38.jbcs.el6.ppc64.rpm jbcs-httpd24-brotli-devel-1.0.6-38.jbcs.el6.ppc64.rpm jbcs-httpd24-curl-7.64.1-44.jbcs.el6.ppc64.rpm jbcs-httpd24-curl-debuginfo-7.64.1-44.jbcs.el6.ppc64.rpm jbcs-httpd24-jansson-2.11-53.jbcs.el6.ppc64.rpm jbcs-httpd24-jansson-debuginfo-2.11-53.jbcs.el6.ppc64.rpm jbcs-httpd24-jansson-devel-2.11-53.jbcs.el6.ppc64.rpm jbcs-httpd24-libcurl-7.64.1-44.jbcs.el6.ppc64.rpm jbcs-httpd24-libcurl-devel-7.64.1-44.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_http2-1.15.7-11.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_http2-debuginfo-1.15.7-11.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_md-2.0.8-30.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_md-debuginfo-2.0.8-30.jbcs.el6.ppc64.rpm
x86_64: jbcs-httpd24-apr-1.6.3-104.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-debuginfo-1.6.3-104.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-devel-1.6.3-104.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-1.6.1-75.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-debuginfo-1.6.1-75.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-devel-1.6.1-75.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-ldap-1.6.1-75.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-mysql-1.6.1-75.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-nss-1.6.1-75.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-odbc-1.6.1-75.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-openssl-1.6.1-75.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-pgsql-1.6.1-75.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-sqlite-1.6.1-75.jbcs.el6.x86_64.rpm jbcs-httpd24-brotli-1.0.6-38.jbcs.el6.x86_64.rpm jbcs-httpd24-brotli-debuginfo-1.0.6-38.jbcs.el6.x86_64.rpm jbcs-httpd24-brotli-devel-1.0.6-38.jbcs.el6.x86_64.rpm jbcs-httpd24-curl-7.64.1-44.jbcs.el6.x86_64.rpm jbcs-httpd24-curl-debuginfo-7.64.1-44.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-2.4.37-64.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-debuginfo-2.4.37-64.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-devel-2.4.37-64.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-selinux-2.4.37-64.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-tools-2.4.37-64.jbcs.el6.x86_64.rpm jbcs-httpd24-jansson-2.11-53.jbcs.el6.x86_64.rpm jbcs-httpd24-jansson-debuginfo-2.11-53.jbcs.el6.x86_64.rpm jbcs-httpd24-jansson-devel-2.11-53.jbcs.el6.x86_64.rpm jbcs-httpd24-libcurl-7.64.1-44.jbcs.el6.x86_64.rpm jbcs-httpd24-libcurl-devel-7.64.1-44.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_cluster-native-1.3.14-11.Final_redhat_2.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_cluster-native-debuginfo-1.3.14-11.Final_redhat_2.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_http2-1.15.7-11.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_http2-debuginfo-1.15.7-11.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_jk-ap24-1.2.48-10.redhat_1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_jk-debuginfo-1.2.48-10.redhat_1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_jk-manual-1.2.48-10.redhat_1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_ldap-2.4.37-64.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_md-2.0.8-30.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_md-debuginfo-2.0.8-30.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_proxy_html-2.4.37-64.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_security-2.9.2-57.GA.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_security-debuginfo-2.9.2-57.GA.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_session-2.4.37-64.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_ssl-2.4.37-64.jbcs.el6.x86_64.rpm jbcs-httpd24-nghttp2-1.39.2-34.jbcs.el6.x86_64.rpm jbcs-httpd24-nghttp2-debuginfo-1.39.2-34.jbcs.el6.x86_64.rpm jbcs-httpd24-nghttp2-devel-1.39.2-34.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-1.1.1c-32.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-debuginfo-1.1.1c-32.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-devel-1.1.1c-32.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-libs-1.1.1c-32.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-perl-1.1.1c-32.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-static-1.1.1c-32.jbcs.el6.x86_64.rpm
Red Hat JBoss Core Services on RHEL 7 Server:
Source: jbcs-httpd24-apr-1.6.3-104.jbcs.el7.src.rpm jbcs-httpd24-apr-util-1.6.1-75.jbcs.el7.src.rpm jbcs-httpd24-brotli-1.0.6-38.jbcs.el7.src.rpm jbcs-httpd24-curl-7.64.1-44.jbcs.el7.src.rpm jbcs-httpd24-httpd-2.4.37-64.jbcs.el7.src.rpm jbcs-httpd24-jansson-2.11-53.jbcs.el7.src.rpm jbcs-httpd24-mod_cluster-native-1.3.14-11.Final_redhat_2.jbcs.el7.src.rpm jbcs-httpd24-mod_http2-1.15.7-11.jbcs.el7.src.rpm jbcs-httpd24-mod_jk-1.2.48-10.redhat_1.jbcs.el7.src.rpm jbcs-httpd24-mod_md-2.0.8-30.jbcs.el7.src.rpm jbcs-httpd24-mod_security-2.9.2-57.GA.jbcs.el7.src.rpm jbcs-httpd24-nghttp2-1.39.2-34.jbcs.el7.src.rpm jbcs-httpd24-openssl-1.1.1c-32.jbcs.el7.src.rpm jbcs-httpd24-openssl-chil-1.0.0-1.jbcs.el7.src.rpm
noarch: jbcs-httpd24-httpd-manual-2.4.37-64.jbcs.el7.noarch.rpm
ppc64: jbcs-httpd24-brotli-1.0.6-38.jbcs.el7.ppc64.rpm jbcs-httpd24-brotli-debuginfo-1.0.6-38.jbcs.el7.ppc64.rpm jbcs-httpd24-brotli-devel-1.0.6-38.jbcs.el7.ppc64.rpm jbcs-httpd24-curl-7.64.1-44.jbcs.el7.ppc64.rpm jbcs-httpd24-curl-debuginfo-7.64.1-44.jbcs.el7.ppc64.rpm jbcs-httpd24-jansson-2.11-53.jbcs.el7.ppc64.rpm jbcs-httpd24-jansson-debuginfo-2.11-53.jbcs.el7.ppc64.rpm jbcs-httpd24-jansson-devel-2.11-53.jbcs.el7.ppc64.rpm jbcs-httpd24-libcurl-7.64.1-44.jbcs.el7.ppc64.rpm jbcs-httpd24-libcurl-devel-7.64.1-44.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_http2-1.15.7-11.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_http2-debuginfo-1.15.7-11.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_md-2.0.8-30.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_md-debuginfo-2.0.8-30.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-chil-1.0.0-1.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-chil-debuginfo-1.0.0-1.jbcs.el7.ppc64.rpm
x86_64: jbcs-httpd24-apr-1.6.3-104.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-debuginfo-1.6.3-104.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-devel-1.6.3-104.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-1.6.1-75.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-debuginfo-1.6.1-75.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-devel-1.6.1-75.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-ldap-1.6.1-75.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-mysql-1.6.1-75.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-nss-1.6.1-75.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-odbc-1.6.1-75.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-openssl-1.6.1-75.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-pgsql-1.6.1-75.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-sqlite-1.6.1-75.jbcs.el7.x86_64.rpm jbcs-httpd24-brotli-1.0.6-38.jbcs.el7.x86_64.rpm jbcs-httpd24-brotli-debuginfo-1.0.6-38.jbcs.el7.x86_64.rpm jbcs-httpd24-brotli-devel-1.0.6-38.jbcs.el7.x86_64.rpm jbcs-httpd24-curl-7.64.1-44.jbcs.el7.x86_64.rpm jbcs-httpd24-curl-debuginfo-7.64.1-44.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-2.4.37-64.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-debuginfo-2.4.37-64.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-devel-2.4.37-64.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-selinux-2.4.37-64.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-tools-2.4.37-64.jbcs.el7.x86_64.rpm jbcs-httpd24-jansson-2.11-53.jbcs.el7.x86_64.rpm jbcs-httpd24-jansson-debuginfo-2.11-53.jbcs.el7.x86_64.rpm jbcs-httpd24-jansson-devel-2.11-53.jbcs.el7.x86_64.rpm jbcs-httpd24-libcurl-7.64.1-44.jbcs.el7.x86_64.rpm jbcs-httpd24-libcurl-devel-7.64.1-44.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_cluster-native-1.3.14-11.Final_redhat_2.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_cluster-native-debuginfo-1.3.14-11.Final_redhat_2.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_http2-1.15.7-11.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_http2-debuginfo-1.15.7-11.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_jk-ap24-1.2.48-10.redhat_1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_jk-debuginfo-1.2.48-10.redhat_1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_jk-manual-1.2.48-10.redhat_1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_ldap-2.4.37-64.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_md-2.0.8-30.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_md-debuginfo-2.0.8-30.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_proxy_html-2.4.37-64.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_security-2.9.2-57.GA.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_security-debuginfo-2.9.2-57.GA.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_session-2.4.37-64.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_ssl-2.4.37-64.jbcs.el7.x86_64.rpm jbcs-httpd24-nghttp2-1.39.2-34.jbcs.el7.x86_64.rpm jbcs-httpd24-nghttp2-debuginfo-1.39.2-34.jbcs.el7.x86_64.rpm jbcs-httpd24-nghttp2-devel-1.39.2-34.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-1.1.1c-32.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-chil-1.0.0-1.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-chil-debuginfo-1.0.0-1.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-debuginfo-1.1.1c-32.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-devel-1.1.1c-32.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-libs-1.1.1c-32.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-perl-1.1.1c-32.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-static-1.1.1c-32.jbcs.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4384-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4384
Issued Date: : 2020-10-28
CVE Names: CVE-2019-1551 CVE-2019-5435 CVE-2020-11984 CVE-2020-11993

Topic

Updated packages that provide Red Hat JBoss Core Services Pack ApacheServer 2.4.37 and fix several bugs, and add various enhancements are nowavailable for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat JBoss Core Services on RHEL 6 Server - i386, noarch, ppc64, x86_64

Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64


Bugs Fixed

1710609 - CVE-2019-5435 curl: Integer overflows in curl_url_set() function

1780995 - CVE-2019-1551 openssl: Integer overflow in RSAZ modular exponentiation on x86_64

1866563 - CVE-2020-11984 httpd: mod_proxy_uwsgi buffer overflow

1866564 - CVE-2020-11993 httpd: mod_http2 concurrent pool usage


Related News