The following advisory data is extracted from: https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2693.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. - Packet Storm Staff ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP4 security update Advisory ID: RHSA-2024:2693-03 Product: Red Hat JBoss Core Services Advisory URL: https://access.redhat.com/errata/RHSA-2024:2693 Issue date: 2024-05-07 Revision: 03 CVE Names: CVE-2024-2004 ==================================================================== Summary: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 4 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Description: Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of updates and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 4 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 3, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section. Security Fix(es): * curl: Usage of disabled protocol (CVE-2024-2004) * curl: QUIC certificate check bypass with wolfSSL (CVE-2024-2379) * curl: HTTP/2 push headers memory-leak (CVE-2024-2398) * curl: TLS certificate check bypass with mbedTLS (CVE-2024-2466) * jbcs-httpd24-httpd: httpd: CONTINUATION frames DoS (CVE-2024-27316) * jbcs-httpd24-mod_http2: httpd: CONTINUATION frames DoS (CVE-2024-27316) * jbcs-httpd24-nghttp2: httpd: CONTINUATION frames DoS (CVE-2024-27316) * jbcs-httpd24-nghttp2: nghttp2: CONTINUATION frames DoS (CVE-2024-28182) A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Solution: https://access.redhat.com/articles/11258 CVEs: CVE-2024-2004 References: https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.57/html/red_hat_jboss_core_services_apache_http_server_2.4.57_service_pack_4_release_notes https://bugzilla.redhat.com/show_bug.cgi?id=2268277 https://bugzilla.redhat.com/show_bug.cgi?id=2268639 https://bugzilla.redhat.com/show_bug.cgi?id=2270497 https://bugzilla.redhat.com/show_bug.cgi?id=2270498 https://bugzilla.redhat.com/show_bug.cgi?id=2270499 https://bugzilla.redhat.com/show_bug.cgi?id=2270500