You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa JBoss Core Services Apache HTTP Server

Sigurnosni nedostatak programskog paketa JBoss Core Services Apache HTTP Server

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP1 Security Update
Advisory ID: RHSA-2020:0251-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0251
Issue date: 2020-01-27
CVE Names: CVE-2019-0220
=====================================================================

1. Summary:

Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 1 zip
release for RHEL 6, RHEL 7 and Microsoft Windows is available.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release adds the new Apache HTTP Server 2.4.37 Service Pack 1 packages
that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.37 and includes bug fixes and enhancements. Refer to the
Release Notes for information on the most significant bug fixes and
enhancements included in this release.

Security fix(es):

* httpd: URL normalization inconsistency (CVE-2019-0220)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1695036 – CVE-2019-0220 httpd: URL normalization inconsistency

5. References:

https://access.redhat.com/security/cve/CVE-2019-0220
https://access.redhat.com/security/updates/classification/#low

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=oAAf
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP1 Security Update
Advisory ID: RHSA-2020:0250-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0250
Issue date: 2020-01-27
CVE Names: CVE-2019-0220
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Core Services Pack Apache
Server 2.4.37 and fix several bugs, and add various enhancements are now
available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 6 Server – i386, noarch, ppc64, x86_64
Red Hat JBoss Core Services on RHEL 7 Server – noarch, ppc64, x86_64

3. Description:

This release adds the new Apache HTTP Server 2.4.37 Service Pack 1 packages
that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.37 and includes bug fixes and enhancements. Refer to the
Release Notes for information on the most significant bug fixes and
enhancements included in this release.

Security fix(es):

* httpd: URL normalization inconsistency (CVE-2019-0220)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1695036 – CVE-2019-0220 httpd: URL normalization inconsistency

6. JIRA issues fixed (https://issues.jboss.org/):

JBCS-129 – httpd/mod_proxy prepends error page for HEAD request to a next response for next GET request
JBCS-343 – Unwanted service start after installation selinux package
JBCS-451 – mod_proxy_http incorrectly requires continue response after already sending response data
JBCS-632 – JBCS rpm scripts are affecting RHEL httpd service.
JBCS-813 – Changing ownership of files should be done via postinstall instead of just documentation
JBCS-847 – Create mod_http2 and mod_md as separate components
JBCS-856 – Upgrade openssl to 1.1.1.c

7. Package List:

Red Hat JBoss Core Services on RHEL 6 Server:

Source:
jbcs-httpd24-apr-1.6.3-73.jbcs.el6.src.rpm
jbcs-httpd24-apr-util-1.6.1-54.jbcs.el6.src.rpm
jbcs-httpd24-brotli-1.0.6-9.jbcs.el6.src.rpm
jbcs-httpd24-curl-7.64.1-21.jbcs.el6.src.rpm
jbcs-httpd24-httpd-2.4.37-41.jbcs.el6.src.rpm
jbcs-httpd24-jansson-2.11-24.jbcs.el6.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.12-13.Final_redhat_2.jbcs.el6.src.rpm
jbcs-httpd24-mod_http2-1.11.3-8.jbcs.el6.src.rpm
jbcs-httpd24-mod_jk-1.2.46-26.redhat_1.jbcs.el6.src.rpm
jbcs-httpd24-mod_security-2.9.2-20.GA.jbcs.el6.src.rpm
jbcs-httpd24-nghttp2-1.39.2-10.jbcs.el6.src.rpm
jbcs-httpd24-openssl-1.1.1c-4.jbcs.el6.src.rpm

i386:
jbcs-httpd24-apr-1.6.3-73.jbcs.el6.i686.rpm
jbcs-httpd24-apr-debuginfo-1.6.3-73.jbcs.el6.i686.rpm
jbcs-httpd24-apr-devel-1.6.3-73.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-1.6.1-54.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-54.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-devel-1.6.1-54.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-54.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-54.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-nss-1.6.1-54.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-54.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-54.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-54.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-54.jbcs.el6.i686.rpm
jbcs-httpd24-brotli-1.0.6-9.jbcs.el6.i686.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-9.jbcs.el6.i686.rpm
jbcs-httpd24-brotli-devel-1.0.6-9.jbcs.el6.i686.rpm
jbcs-httpd24-curl-7.64.1-21.jbcs.el6.i686.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-21.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-2.4.37-41.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-41.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-devel-2.4.37-41.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-selinux-2.4.37-41.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-tools-2.4.37-41.jbcs.el6.i686.rpm
jbcs-httpd24-jansson-2.11-24.jbcs.el6.i686.rpm
jbcs-httpd24-jansson-debuginfo-2.11-24.jbcs.el6.i686.rpm
jbcs-httpd24-jansson-devel-2.11-24.jbcs.el6.i686.rpm
jbcs-httpd24-libcurl-7.64.1-21.jbcs.el6.i686.rpm
jbcs-httpd24-libcurl-devel-7.64.1-21.jbcs.el6.i686.rpm
jbcs-httpd24-mod_cluster-native-1.3.12-13.Final_redhat_2.jbcs.el6.i686.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.12-13.Final_redhat_2.jbcs.el6.i686.rpm
jbcs-httpd24-mod_http2-1.11.3-8.jbcs.el6.i686.rpm
jbcs-httpd24-mod_http2-debuginfo-1.11.3-8.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-ap24-1.2.46-26.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.46-26.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-manual-1.2.46-26.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ldap-2.4.37-41.jbcs.el6.i686.rpm
jbcs-httpd24-mod_md-2.0.8-10.jbcs.el6.i686.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-10.jbcs.el6.i686.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-41.jbcs.el6.i686.rpm
jbcs-httpd24-mod_security-2.9.2-20.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-20.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_session-2.4.37-41.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ssl-2.4.37-41.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-1.39.2-10.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-10.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-10.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-1.1.1c-4.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1c-4.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-devel-1.1.1c-4.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-libs-1.1.1c-4.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-perl-1.1.1c-4.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-static-1.1.1c-4.jbcs.el6.i686.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.37-41.jbcs.el6.noarch.rpm

ppc64:
jbcs-httpd24-brotli-1.0.6-9.jbcs.el6.ppc64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-9.jbcs.el6.ppc64.rpm
jbcs-httpd24-brotli-devel-1.0.6-9.jbcs.el6.ppc64.rpm
jbcs-httpd24-curl-7.64.1-21.jbcs.el6.ppc64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-21.jbcs.el6.ppc64.rpm
jbcs-httpd24-jansson-2.11-24.jbcs.el6.ppc64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-24.jbcs.el6.ppc64.rpm
jbcs-httpd24-jansson-devel-2.11-24.jbcs.el6.ppc64.rpm
jbcs-httpd24-libcurl-7.64.1-21.jbcs.el6.ppc64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-21.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_http2-1.11.3-8.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.11.3-8.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_md-2.0.8-10.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-10.jbcs.el6.ppc64.rpm

x86_64:
jbcs-httpd24-apr-1.6.3-73.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-debuginfo-1.6.3-73.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-devel-1.6.3-73.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-1.6.1-54.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-54.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-devel-1.6.1-54.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-54.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-54.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-nss-1.6.1-54.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-54.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-54.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-54.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-54.jbcs.el6.x86_64.rpm
jbcs-httpd24-brotli-1.0.6-9.jbcs.el6.x86_64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-9.jbcs.el6.x86_64.rpm
jbcs-httpd24-brotli-devel-1.0.6-9.jbcs.el6.x86_64.rpm
jbcs-httpd24-curl-7.64.1-21.jbcs.el6.x86_64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-21.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-2.4.37-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.37-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.37-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.37-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-jansson-2.11-24.jbcs.el6.x86_64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-24.jbcs.el6.x86_64.rpm
jbcs-httpd24-jansson-devel-2.11-24.jbcs.el6.x86_64.rpm
jbcs-httpd24-libcurl-7.64.1-21.jbcs.el6.x86_64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-21.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.12-13.Final_redhat_2.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.12-13.Final_redhat_2.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_http2-1.11.3-8.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.11.3-8.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.46-26.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.46-26.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.46-26.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.37-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_md-2.0.8-10.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-10.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_security-2.9.2-20.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-20.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_session-2.4.37-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.37-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-10.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-10.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-10.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-1.1.1c-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1c-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-devel-1.1.1c-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-libs-1.1.1c-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-perl-1.1.1c-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-static-1.1.1c-4.jbcs.el6.x86_64.rpm

Red Hat JBoss Core Services on RHEL 7 Server:

Source:
jbcs-httpd24-apr-1.6.3-73.jbcs.el7.src.rpm
jbcs-httpd24-apr-util-1.6.1-54.jbcs.el7.src.rpm
jbcs-httpd24-brotli-1.0.6-9.jbcs.el7.src.rpm
jbcs-httpd24-curl-7.64.1-21.jbcs.el7.src.rpm
jbcs-httpd24-httpd-2.4.37-41.jbcs.el7.src.rpm
jbcs-httpd24-jansson-2.11-24.jbcs.el7.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.12-13.Final_redhat_2.jbcs.el7.src.rpm
jbcs-httpd24-mod_http2-1.11.3-8.jbcs.el7.src.rpm
jbcs-httpd24-mod_jk-1.2.46-26.redhat_1.jbcs.el7.src.rpm
jbcs-httpd24-mod_security-2.9.2-20.GA.jbcs.el7.src.rpm
jbcs-httpd24-nghttp2-1.39.2-10.jbcs.el7.src.rpm
jbcs-httpd24-openssl-1.1.1c-4.jbcs.el7.src.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.37-41.jbcs.el7.noarch.rpm

ppc64:
jbcs-httpd24-brotli-1.0.6-9.jbcs.el7.ppc64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-9.jbcs.el7.ppc64.rpm
jbcs-httpd24-brotli-devel-1.0.6-9.jbcs.el7.ppc64.rpm
jbcs-httpd24-curl-7.64.1-21.jbcs.el7.ppc64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-21.jbcs.el7.ppc64.rpm
jbcs-httpd24-jansson-2.11-24.jbcs.el7.ppc64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-24.jbcs.el7.ppc64.rpm
jbcs-httpd24-jansson-devel-2.11-24.jbcs.el7.ppc64.rpm
jbcs-httpd24-libcurl-7.64.1-21.jbcs.el7.ppc64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-21.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_http2-1.11.3-8.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.11.3-8.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_md-2.0.8-10.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-10.jbcs.el7.ppc64.rpm

x86_64:
jbcs-httpd24-apr-1.6.3-73.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-debuginfo-1.6.3-73.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-devel-1.6.3-73.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-1.6.1-54.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-54.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-devel-1.6.1-54.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-54.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-54.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-nss-1.6.1-54.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-54.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-54.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-54.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-54.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-1.0.6-9.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-9.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-devel-1.0.6-9.jbcs.el7.x86_64.rpm
jbcs-httpd24-curl-7.64.1-21.jbcs.el7.x86_64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-21.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-2.4.37-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.37-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.37-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.37-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-jansson-2.11-24.jbcs.el7.x86_64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-24.jbcs.el7.x86_64.rpm
jbcs-httpd24-jansson-devel-2.11-24.jbcs.el7.x86_64.rpm
jbcs-httpd24-libcurl-7.64.1-21.jbcs.el7.x86_64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-21.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.12-13.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.12-13.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_http2-1.11.3-8.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.11.3-8.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.46-26.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.46-26.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.46-26.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.37-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_md-2.0.8-10.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-10.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-2.9.2-20.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-20.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_session-2.4.37-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.37-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-10.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-10.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-10.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-1.1.1c-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1c-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-devel-1.1.1c-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-libs-1.1.1c-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-perl-1.1.1c-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-static-1.1.1c-4.jbcs.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2019-0220
https://access.redhat.com/security/updates/classification/#low

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=rO8T
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2020-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja, izvršavanje proizvoljnog programskog koda,...

Close