Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:1421 - Security Advisory
Issued:
2016-07-18
Updated:
2016-07-18

RHSA-2016:1421 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: httpd security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for httpd is now available for Red Hat Enterprise Linux 5 and Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and
extensible web server.

Security Fix(es):

  • It was discovered that httpd used the value of the Proxy header from HTTP

requests to initialize the HTTP_PROXY environment variable for CGI scripts,
which in turn was incorrectly used by certain HTTP client implementations to
configure the proxy for outgoing HTTP requests. A remote attacker could possibly
use this flaw to redirect HTTP requests performed by a CGI script to an
attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387)

Note: After this update, httpd will no longer pass the value of the Proxy
request header to scripts via the HTTP_PROXY environment variable.

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header

CVEs

  • CVE-2016-5387

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/httpoxy
  • https://access.redhat.com/solutions/2435501
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
httpd-2.2.15-54.el6_8.src.rpm SHA-256: e6ec3629b14f5f2f32eda8937ef98eea550b62e882bc9e1f06f6f9000793e658
x86_64
httpd-2.2.15-54.el6_8.x86_64.rpm SHA-256: fbc8963d5266cc952fa56b2dc7f0ab53ba02f727f34ca32f4f7de818edbc3a70
httpd-2.2.15-54.el6_8.x86_64.rpm SHA-256: fbc8963d5266cc952fa56b2dc7f0ab53ba02f727f34ca32f4f7de818edbc3a70
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm SHA-256: 50c609dfb4b2d29effc966ba0ccdb9ed30748ed56501a8495d5ac88e1a07509b
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm SHA-256: 50c609dfb4b2d29effc966ba0ccdb9ed30748ed56501a8495d5ac88e1a07509b
httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm SHA-256: 4401c117caec1d39c8e72f63769ea1be9784252ffe268a9891b0ebd3b196d105
httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm SHA-256: 4401c117caec1d39c8e72f63769ea1be9784252ffe268a9891b0ebd3b196d105
httpd-devel-2.2.15-54.el6_8.i686.rpm SHA-256: 5719df1cf8543e911ba4f3f68a7394262dd4bf444393f7d14057c622058b2c2f
httpd-devel-2.2.15-54.el6_8.i686.rpm SHA-256: 5719df1cf8543e911ba4f3f68a7394262dd4bf444393f7d14057c622058b2c2f
httpd-devel-2.2.15-54.el6_8.x86_64.rpm SHA-256: b638b8c5302fedff3af9a369b6339ffffc4f4e1c37c4e561d39d8ca8366ffd3f
httpd-devel-2.2.15-54.el6_8.x86_64.rpm SHA-256: b638b8c5302fedff3af9a369b6339ffffc4f4e1c37c4e561d39d8ca8366ffd3f
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-tools-2.2.15-54.el6_8.x86_64.rpm SHA-256: e002d0e0ceca860ce061ceba0125ce24ec52fb5b0cb53451384ec57d70fa9088
httpd-tools-2.2.15-54.el6_8.x86_64.rpm SHA-256: e002d0e0ceca860ce061ceba0125ce24ec52fb5b0cb53451384ec57d70fa9088
mod_ssl-2.2.15-54.el6_8.x86_64.rpm SHA-256: e19b6a5b76a3e70801d9fc292e22d809230022e9adee8fe8c58606f20dc1c631
mod_ssl-2.2.15-54.el6_8.x86_64.rpm SHA-256: e19b6a5b76a3e70801d9fc292e22d809230022e9adee8fe8c58606f20dc1c631
i386
httpd-2.2.15-54.el6_8.i686.rpm SHA-256: b22d71dd43ad4461f65de2da1102e4e54520e37595628951535e25bb43241016
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm SHA-256: 50c609dfb4b2d29effc966ba0ccdb9ed30748ed56501a8495d5ac88e1a07509b
httpd-devel-2.2.15-54.el6_8.i686.rpm SHA-256: 5719df1cf8543e911ba4f3f68a7394262dd4bf444393f7d14057c622058b2c2f
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-tools-2.2.15-54.el6_8.i686.rpm SHA-256: c22a11a518afa86289a4906d3c600f0c435f3e0cff42d8134e0cc10329af395e
mod_ssl-2.2.15-54.el6_8.i686.rpm SHA-256: 648a854928db46ea91d973c0b2d131b843cc3626239ebaae3b837f73a0bfe129

Red Hat Enterprise Linux Server 5

SRPM
httpd-2.2.3-92.el5_11.src.rpm SHA-256: 36fc64a82b002b4aeb204f287671f657668c58a4a78b720b554c7dbcfc77e149
x86_64
httpd-2.2.3-92.el5_11.x86_64.rpm SHA-256: b1824f4ac1a5b99a64d4fa78ef35f455791b59587acf225e6fa0a199e6c0eeab
httpd-debuginfo-2.2.3-92.el5_11.i386.rpm SHA-256: 49056a52c89c731d92f9ad9d6d8a504370d79b3da8bb6b76ab98f551ebacff8a
httpd-debuginfo-2.2.3-92.el5_11.x86_64.rpm SHA-256: c559793ea8f30d45b4badfdcf14e19cf7be58fac079b142765ae9645cdd591be
httpd-devel-2.2.3-92.el5_11.i386.rpm SHA-256: 93da41e96c747bff7517c74b133c9f9a17ba68cf72dd55dbfe249e98d3e1fcd8
httpd-devel-2.2.3-92.el5_11.x86_64.rpm SHA-256: d587bd6fe20003b3ff1b6877d205361d0908289afd40981a380b0219a7dc5539
httpd-manual-2.2.3-92.el5_11.x86_64.rpm SHA-256: 0436dc6bd63af871a788a9a61fd527b5758b1372f3127d6e08c40bec960958b3
mod_ssl-2.2.3-92.el5_11.x86_64.rpm SHA-256: 9f7ba1403760f70cd3d6163c06dcf3b620345749012996be034c6209b36914d3
ia64
httpd-2.2.3-92.el5_11.ia64.rpm SHA-256: 48313291ebff4009149cea1684315652b24bd97e610f574d19103da339e7473d
httpd-debuginfo-2.2.3-92.el5_11.ia64.rpm SHA-256: 610533b765f3befed88cf1004a19abf23cc1037ea412f5169c4608d834fccb09
httpd-devel-2.2.3-92.el5_11.ia64.rpm SHA-256: 1618be33fa2fac7bfb59110eea64fc3506dd723a30444d40783a99479e5c9a2c
httpd-manual-2.2.3-92.el5_11.ia64.rpm SHA-256: 8e602148fd160722f97649f96948a01ce0cb93606925372ab93017007db5d91e
mod_ssl-2.2.3-92.el5_11.ia64.rpm SHA-256: 82d7ed3512b7a1c040bc49e6ac61ff70606ce929a0defd01661c2c6908915777
i386
httpd-2.2.3-92.el5_11.i386.rpm SHA-256: 2407f362c893060ebfdcc52dbdb62b30ccf910281de8c9a9eb0ce06e2f322a54
httpd-debuginfo-2.2.3-92.el5_11.i386.rpm SHA-256: 49056a52c89c731d92f9ad9d6d8a504370d79b3da8bb6b76ab98f551ebacff8a
httpd-devel-2.2.3-92.el5_11.i386.rpm SHA-256: 93da41e96c747bff7517c74b133c9f9a17ba68cf72dd55dbfe249e98d3e1fcd8
httpd-manual-2.2.3-92.el5_11.i386.rpm SHA-256: 33cc4d117c7cb48d7f984bb2c0bd10e394fd7daef95ab01bdd02105cd66e5ffc
mod_ssl-2.2.3-92.el5_11.i386.rpm SHA-256: c9c466ccbafe948425bae42228fea650d68293a56951606275b89e8bb4e17f05

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
httpd-2.2.15-54.el6_8.src.rpm SHA-256: e6ec3629b14f5f2f32eda8937ef98eea550b62e882bc9e1f06f6f9000793e658
x86_64
httpd-2.2.15-54.el6_8.x86_64.rpm SHA-256: fbc8963d5266cc952fa56b2dc7f0ab53ba02f727f34ca32f4f7de818edbc3a70
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm SHA-256: 50c609dfb4b2d29effc966ba0ccdb9ed30748ed56501a8495d5ac88e1a07509b
httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm SHA-256: 4401c117caec1d39c8e72f63769ea1be9784252ffe268a9891b0ebd3b196d105
httpd-devel-2.2.15-54.el6_8.i686.rpm SHA-256: 5719df1cf8543e911ba4f3f68a7394262dd4bf444393f7d14057c622058b2c2f
httpd-devel-2.2.15-54.el6_8.x86_64.rpm SHA-256: b638b8c5302fedff3af9a369b6339ffffc4f4e1c37c4e561d39d8ca8366ffd3f
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-tools-2.2.15-54.el6_8.x86_64.rpm SHA-256: e002d0e0ceca860ce061ceba0125ce24ec52fb5b0cb53451384ec57d70fa9088
mod_ssl-2.2.15-54.el6_8.x86_64.rpm SHA-256: e19b6a5b76a3e70801d9fc292e22d809230022e9adee8fe8c58606f20dc1c631
i386
httpd-2.2.15-54.el6_8.i686.rpm SHA-256: b22d71dd43ad4461f65de2da1102e4e54520e37595628951535e25bb43241016
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm SHA-256: 50c609dfb4b2d29effc966ba0ccdb9ed30748ed56501a8495d5ac88e1a07509b
httpd-devel-2.2.15-54.el6_8.i686.rpm SHA-256: 5719df1cf8543e911ba4f3f68a7394262dd4bf444393f7d14057c622058b2c2f
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-tools-2.2.15-54.el6_8.i686.rpm SHA-256: c22a11a518afa86289a4906d3c600f0c435f3e0cff42d8134e0cc10329af395e
mod_ssl-2.2.15-54.el6_8.i686.rpm SHA-256: 648a854928db46ea91d973c0b2d131b843cc3626239ebaae3b837f73a0bfe129

Red Hat Enterprise Linux Workstation 6

SRPM
httpd-2.2.15-54.el6_8.src.rpm SHA-256: e6ec3629b14f5f2f32eda8937ef98eea550b62e882bc9e1f06f6f9000793e658
x86_64
httpd-2.2.15-54.el6_8.x86_64.rpm SHA-256: fbc8963d5266cc952fa56b2dc7f0ab53ba02f727f34ca32f4f7de818edbc3a70
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm SHA-256: 50c609dfb4b2d29effc966ba0ccdb9ed30748ed56501a8495d5ac88e1a07509b
httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm SHA-256: 4401c117caec1d39c8e72f63769ea1be9784252ffe268a9891b0ebd3b196d105
httpd-devel-2.2.15-54.el6_8.i686.rpm SHA-256: 5719df1cf8543e911ba4f3f68a7394262dd4bf444393f7d14057c622058b2c2f
httpd-devel-2.2.15-54.el6_8.x86_64.rpm SHA-256: b638b8c5302fedff3af9a369b6339ffffc4f4e1c37c4e561d39d8ca8366ffd3f
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-tools-2.2.15-54.el6_8.x86_64.rpm SHA-256: e002d0e0ceca860ce061ceba0125ce24ec52fb5b0cb53451384ec57d70fa9088
mod_ssl-2.2.15-54.el6_8.x86_64.rpm SHA-256: e19b6a5b76a3e70801d9fc292e22d809230022e9adee8fe8c58606f20dc1c631
i386
httpd-2.2.15-54.el6_8.i686.rpm SHA-256: b22d71dd43ad4461f65de2da1102e4e54520e37595628951535e25bb43241016
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm SHA-256: 50c609dfb4b2d29effc966ba0ccdb9ed30748ed56501a8495d5ac88e1a07509b
httpd-devel-2.2.15-54.el6_8.i686.rpm SHA-256: 5719df1cf8543e911ba4f3f68a7394262dd4bf444393f7d14057c622058b2c2f
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-tools-2.2.15-54.el6_8.i686.rpm SHA-256: c22a11a518afa86289a4906d3c600f0c435f3e0cff42d8134e0cc10329af395e
mod_ssl-2.2.15-54.el6_8.i686.rpm SHA-256: 648a854928db46ea91d973c0b2d131b843cc3626239ebaae3b837f73a0bfe129

Red Hat Enterprise Linux Workstation 5

SRPM
httpd-2.2.3-92.el5_11.src.rpm SHA-256: 36fc64a82b002b4aeb204f287671f657668c58a4a78b720b554c7dbcfc77e149
x86_64
httpd-2.2.3-92.el5_11.x86_64.rpm SHA-256: b1824f4ac1a5b99a64d4fa78ef35f455791b59587acf225e6fa0a199e6c0eeab
httpd-debuginfo-2.2.3-92.el5_11.i386.rpm SHA-256: 49056a52c89c731d92f9ad9d6d8a504370d79b3da8bb6b76ab98f551ebacff8a
httpd-debuginfo-2.2.3-92.el5_11.x86_64.rpm SHA-256: c559793ea8f30d45b4badfdcf14e19cf7be58fac079b142765ae9645cdd591be
httpd-debuginfo-2.2.3-92.el5_11.x86_64.rpm SHA-256: c559793ea8f30d45b4badfdcf14e19cf7be58fac079b142765ae9645cdd591be
httpd-devel-2.2.3-92.el5_11.i386.rpm SHA-256: 93da41e96c747bff7517c74b133c9f9a17ba68cf72dd55dbfe249e98d3e1fcd8
httpd-devel-2.2.3-92.el5_11.x86_64.rpm SHA-256: d587bd6fe20003b3ff1b6877d205361d0908289afd40981a380b0219a7dc5539
httpd-manual-2.2.3-92.el5_11.x86_64.rpm SHA-256: 0436dc6bd63af871a788a9a61fd527b5758b1372f3127d6e08c40bec960958b3
mod_ssl-2.2.3-92.el5_11.x86_64.rpm SHA-256: 9f7ba1403760f70cd3d6163c06dcf3b620345749012996be034c6209b36914d3
i386
httpd-2.2.3-92.el5_11.i386.rpm SHA-256: 2407f362c893060ebfdcc52dbdb62b30ccf910281de8c9a9eb0ce06e2f322a54
httpd-debuginfo-2.2.3-92.el5_11.i386.rpm SHA-256: 49056a52c89c731d92f9ad9d6d8a504370d79b3da8bb6b76ab98f551ebacff8a
httpd-debuginfo-2.2.3-92.el5_11.i386.rpm SHA-256: 49056a52c89c731d92f9ad9d6d8a504370d79b3da8bb6b76ab98f551ebacff8a
httpd-devel-2.2.3-92.el5_11.i386.rpm SHA-256: 93da41e96c747bff7517c74b133c9f9a17ba68cf72dd55dbfe249e98d3e1fcd8
httpd-manual-2.2.3-92.el5_11.i386.rpm SHA-256: 33cc4d117c7cb48d7f984bb2c0bd10e394fd7daef95ab01bdd02105cd66e5ffc
mod_ssl-2.2.3-92.el5_11.i386.rpm SHA-256: c9c466ccbafe948425bae42228fea650d68293a56951606275b89e8bb4e17f05

Red Hat Enterprise Linux Desktop 6

SRPM
httpd-2.2.15-54.el6_8.src.rpm SHA-256: e6ec3629b14f5f2f32eda8937ef98eea550b62e882bc9e1f06f6f9000793e658
x86_64
httpd-2.2.15-54.el6_8.x86_64.rpm SHA-256: fbc8963d5266cc952fa56b2dc7f0ab53ba02f727f34ca32f4f7de818edbc3a70
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm SHA-256: 50c609dfb4b2d29effc966ba0ccdb9ed30748ed56501a8495d5ac88e1a07509b
httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm SHA-256: 4401c117caec1d39c8e72f63769ea1be9784252ffe268a9891b0ebd3b196d105
httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm SHA-256: 4401c117caec1d39c8e72f63769ea1be9784252ffe268a9891b0ebd3b196d105
httpd-devel-2.2.15-54.el6_8.i686.rpm SHA-256: 5719df1cf8543e911ba4f3f68a7394262dd4bf444393f7d14057c622058b2c2f
httpd-devel-2.2.15-54.el6_8.x86_64.rpm SHA-256: b638b8c5302fedff3af9a369b6339ffffc4f4e1c37c4e561d39d8ca8366ffd3f
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-tools-2.2.15-54.el6_8.x86_64.rpm SHA-256: e002d0e0ceca860ce061ceba0125ce24ec52fb5b0cb53451384ec57d70fa9088
mod_ssl-2.2.15-54.el6_8.x86_64.rpm SHA-256: e19b6a5b76a3e70801d9fc292e22d809230022e9adee8fe8c58606f20dc1c631
i386
httpd-2.2.15-54.el6_8.i686.rpm SHA-256: b22d71dd43ad4461f65de2da1102e4e54520e37595628951535e25bb43241016
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm SHA-256: 50c609dfb4b2d29effc966ba0ccdb9ed30748ed56501a8495d5ac88e1a07509b
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm SHA-256: 50c609dfb4b2d29effc966ba0ccdb9ed30748ed56501a8495d5ac88e1a07509b
httpd-devel-2.2.15-54.el6_8.i686.rpm SHA-256: 5719df1cf8543e911ba4f3f68a7394262dd4bf444393f7d14057c622058b2c2f
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-tools-2.2.15-54.el6_8.i686.rpm SHA-256: c22a11a518afa86289a4906d3c600f0c435f3e0cff42d8134e0cc10329af395e
mod_ssl-2.2.15-54.el6_8.i686.rpm SHA-256: 648a854928db46ea91d973c0b2d131b843cc3626239ebaae3b837f73a0bfe129

Red Hat Enterprise Linux Desktop 5

SRPM
httpd-2.2.3-92.el5_11.src.rpm SHA-256: 36fc64a82b002b4aeb204f287671f657668c58a4a78b720b554c7dbcfc77e149
x86_64
httpd-2.2.3-92.el5_11.x86_64.rpm SHA-256: b1824f4ac1a5b99a64d4fa78ef35f455791b59587acf225e6fa0a199e6c0eeab
httpd-debuginfo-2.2.3-92.el5_11.x86_64.rpm SHA-256: c559793ea8f30d45b4badfdcf14e19cf7be58fac079b142765ae9645cdd591be
mod_ssl-2.2.3-92.el5_11.x86_64.rpm SHA-256: 9f7ba1403760f70cd3d6163c06dcf3b620345749012996be034c6209b36914d3
i386
httpd-2.2.3-92.el5_11.i386.rpm SHA-256: 2407f362c893060ebfdcc52dbdb62b30ccf910281de8c9a9eb0ce06e2f322a54
httpd-debuginfo-2.2.3-92.el5_11.i386.rpm SHA-256: 49056a52c89c731d92f9ad9d6d8a504370d79b3da8bb6b76ab98f551ebacff8a
mod_ssl-2.2.3-92.el5_11.i386.rpm SHA-256: c9c466ccbafe948425bae42228fea650d68293a56951606275b89e8bb4e17f05

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
httpd-2.2.15-54.el6_8.src.rpm SHA-256: e6ec3629b14f5f2f32eda8937ef98eea550b62e882bc9e1f06f6f9000793e658
s390x
httpd-2.2.15-54.el6_8.s390x.rpm SHA-256: 0f6b85ebe2ee864e7683c0bd1d2a5971ed9a7b865f277f22cc572dd692066df0
httpd-debuginfo-2.2.15-54.el6_8.s390.rpm SHA-256: cd921075168fcbf59c9ad5d82c2a92f1b0f2e98b2f706c936baa91ea6060924c
httpd-debuginfo-2.2.15-54.el6_8.s390x.rpm SHA-256: 6f29a8f27fde8094286145acf18788b7fab5c58bce64da96f549b58a238e1e33
httpd-devel-2.2.15-54.el6_8.s390.rpm SHA-256: 8c547a205d9acaf2903068e3e460ae5e6ed05bc14592fbb00c4cb1d1fce068f5
httpd-devel-2.2.15-54.el6_8.s390x.rpm SHA-256: a410727f1c21465862849b022a64c5b6ada110e3ce2e376e73600631d3815522
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-tools-2.2.15-54.el6_8.s390x.rpm SHA-256: e72c8a38a78d56d719148c6944950ce9450056bffdac26d732a9d0bc171feedb
mod_ssl-2.2.15-54.el6_8.s390x.rpm SHA-256: 8d706a179b78b7cb2b160bb63726269d2238f49bfba1883905643d51b85bdeec

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
httpd-2.2.3-92.el5_11.src.rpm SHA-256: 36fc64a82b002b4aeb204f287671f657668c58a4a78b720b554c7dbcfc77e149
s390x
httpd-2.2.3-92.el5_11.s390x.rpm SHA-256: 6cb64389b97ebdaff000b2ac7eed9d0207709d97531212733237e5ffc3beceac
httpd-debuginfo-2.2.3-92.el5_11.s390.rpm SHA-256: 4a6f3058190f98f8d35c3a8b93dd1e3a6ae020bc0ae77ad5a93910327a872516
httpd-debuginfo-2.2.3-92.el5_11.s390x.rpm SHA-256: 868eae42183ed9a9eacf6de9610dcd99b5b644c8808741a5f50e61e7a2dfd320
httpd-devel-2.2.3-92.el5_11.s390.rpm SHA-256: c86b6348b023963b17675a4ba876e560c2642b066da83d5e2a9029bc24fc3e79
httpd-devel-2.2.3-92.el5_11.s390x.rpm SHA-256: 928b5f1cf14b91f56cec34b552854da8cf69ac94c21536e6c4c359630a1a5d62
httpd-manual-2.2.3-92.el5_11.s390x.rpm SHA-256: 5b166bd06acb62a3202b78e3b2256f9408999c9e25f0cf3c3c8a78c430624d84
mod_ssl-2.2.3-92.el5_11.s390x.rpm SHA-256: 7f1fac67d9383d0d697bf99b950e1ee6d081e1b0fba11b53c6df06c50e7e149a

Red Hat Enterprise Linux for Power, big endian 6

SRPM
httpd-2.2.15-54.el6_8.src.rpm SHA-256: e6ec3629b14f5f2f32eda8937ef98eea550b62e882bc9e1f06f6f9000793e658
ppc64
httpd-2.2.15-54.el6_8.ppc64.rpm SHA-256: aca7854e32a4b70dbbd4a83e1d931b452158ede9c91f4d981a5ce5400d9cfe0d
httpd-debuginfo-2.2.15-54.el6_8.ppc.rpm SHA-256: f47e0f7f90b346330d6deb5cd45f8ac757e1229e58d1aa4a3f255774cc92664d
httpd-debuginfo-2.2.15-54.el6_8.ppc64.rpm SHA-256: bfe5f0713247ffe029232ea598edacb85a9293d86fb6222b879f188af6f2a896
httpd-devel-2.2.15-54.el6_8.ppc.rpm SHA-256: ddc6653803d0621ac4927ee4b923475d45a3050a642e92eea42a14f6c90a6026
httpd-devel-2.2.15-54.el6_8.ppc64.rpm SHA-256: 47e0817e01c1d840afff5cea5d86d5b6879009660ffc2768c666a14103f87b62
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-tools-2.2.15-54.el6_8.ppc64.rpm SHA-256: a8f14efaa5146cc18f8c0751a6d131bc16a330f2e5a4221e805021d1b7fd9f1d
mod_ssl-2.2.15-54.el6_8.ppc64.rpm SHA-256: cf24f6fa92dcd2acf4cb63b6f4b1a404ba6722cac29f1ad3d41bb23141eaf1f8

Red Hat Enterprise Linux for Power, big endian 5

SRPM
httpd-2.2.3-92.el5_11.src.rpm SHA-256: 36fc64a82b002b4aeb204f287671f657668c58a4a78b720b554c7dbcfc77e149
ppc
httpd-2.2.3-92.el5_11.ppc.rpm SHA-256: dc02dfc5f33c3ab6fdc3c5f04e95ebbca3b740018f96e441ca5d228d44599f68
httpd-debuginfo-2.2.3-92.el5_11.ppc.rpm SHA-256: 6b05eb317d86befa80e580a7f0543785aa06115f562c831235746ff652ea2508
httpd-debuginfo-2.2.3-92.el5_11.ppc64.rpm SHA-256: c591c6be854a2cd2456b5301cb0f6c1a557d598ad8d068ecad8b3f1b42cad16c
httpd-devel-2.2.3-92.el5_11.ppc.rpm SHA-256: 9c88983aaf364b7be8803c7eb9154a9a59cd968d2466a7a053a3e26e8831fd1a
httpd-devel-2.2.3-92.el5_11.ppc64.rpm SHA-256: 5720b111e86a821a7f4ecec2c2fc92157078b18dadae2265638dc12d3b0b8093
httpd-manual-2.2.3-92.el5_11.ppc.rpm SHA-256: 65076581b3b4c36d6802657b13e593653580687b95d0c5eb71d6a1716e472266
mod_ssl-2.2.3-92.el5_11.ppc.rpm SHA-256: 2503445dd6e6c34ed456d31227b88bec1db06b42441ed3b028cb0117ac08908d

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
httpd-2.2.15-54.el6_8.src.rpm SHA-256: e6ec3629b14f5f2f32eda8937ef98eea550b62e882bc9e1f06f6f9000793e658
x86_64
httpd-2.2.15-54.el6_8.x86_64.rpm SHA-256: fbc8963d5266cc952fa56b2dc7f0ab53ba02f727f34ca32f4f7de818edbc3a70
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm SHA-256: 50c609dfb4b2d29effc966ba0ccdb9ed30748ed56501a8495d5ac88e1a07509b
httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm SHA-256: 4401c117caec1d39c8e72f63769ea1be9784252ffe268a9891b0ebd3b196d105
httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm SHA-256: 4401c117caec1d39c8e72f63769ea1be9784252ffe268a9891b0ebd3b196d105
httpd-devel-2.2.15-54.el6_8.i686.rpm SHA-256: 5719df1cf8543e911ba4f3f68a7394262dd4bf444393f7d14057c622058b2c2f
httpd-devel-2.2.15-54.el6_8.x86_64.rpm SHA-256: b638b8c5302fedff3af9a369b6339ffffc4f4e1c37c4e561d39d8ca8366ffd3f
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-tools-2.2.15-54.el6_8.x86_64.rpm SHA-256: e002d0e0ceca860ce061ceba0125ce24ec52fb5b0cb53451384ec57d70fa9088
mod_ssl-2.2.15-54.el6_8.x86_64.rpm SHA-256: e19b6a5b76a3e70801d9fc292e22d809230022e9adee8fe8c58606f20dc1c631

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
httpd-2.2.15-54.el6_8.src.rpm SHA-256: e6ec3629b14f5f2f32eda8937ef98eea550b62e882bc9e1f06f6f9000793e658
s390x
httpd-2.2.15-54.el6_8.s390x.rpm SHA-256: 0f6b85ebe2ee864e7683c0bd1d2a5971ed9a7b865f277f22cc572dd692066df0
httpd-debuginfo-2.2.15-54.el6_8.s390.rpm SHA-256: cd921075168fcbf59c9ad5d82c2a92f1b0f2e98b2f706c936baa91ea6060924c
httpd-debuginfo-2.2.15-54.el6_8.s390x.rpm SHA-256: 6f29a8f27fde8094286145acf18788b7fab5c58bce64da96f549b58a238e1e33
httpd-devel-2.2.15-54.el6_8.s390.rpm SHA-256: 8c547a205d9acaf2903068e3e460ae5e6ed05bc14592fbb00c4cb1d1fce068f5
httpd-devel-2.2.15-54.el6_8.s390x.rpm SHA-256: a410727f1c21465862849b022a64c5b6ada110e3ce2e376e73600631d3815522
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-tools-2.2.15-54.el6_8.s390x.rpm SHA-256: e72c8a38a78d56d719148c6944950ce9450056bffdac26d732a9d0bc171feedb
mod_ssl-2.2.15-54.el6_8.s390x.rpm SHA-256: 8d706a179b78b7cb2b160bb63726269d2238f49bfba1883905643d51b85bdeec

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
httpd-2.2.15-54.el6_8.src.rpm SHA-256: e6ec3629b14f5f2f32eda8937ef98eea550b62e882bc9e1f06f6f9000793e658
x86_64
httpd-2.2.15-54.el6_8.x86_64.rpm SHA-256: fbc8963d5266cc952fa56b2dc7f0ab53ba02f727f34ca32f4f7de818edbc3a70
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm SHA-256: 50c609dfb4b2d29effc966ba0ccdb9ed30748ed56501a8495d5ac88e1a07509b
httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm SHA-256: 4401c117caec1d39c8e72f63769ea1be9784252ffe268a9891b0ebd3b196d105
httpd-devel-2.2.15-54.el6_8.i686.rpm SHA-256: 5719df1cf8543e911ba4f3f68a7394262dd4bf444393f7d14057c622058b2c2f
httpd-devel-2.2.15-54.el6_8.x86_64.rpm SHA-256: b638b8c5302fedff3af9a369b6339ffffc4f4e1c37c4e561d39d8ca8366ffd3f
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-tools-2.2.15-54.el6_8.x86_64.rpm SHA-256: e002d0e0ceca860ce061ceba0125ce24ec52fb5b0cb53451384ec57d70fa9088
mod_ssl-2.2.15-54.el6_8.x86_64.rpm SHA-256: e19b6a5b76a3e70801d9fc292e22d809230022e9adee8fe8c58606f20dc1c631
i386
httpd-2.2.15-54.el6_8.i686.rpm SHA-256: b22d71dd43ad4461f65de2da1102e4e54520e37595628951535e25bb43241016
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm SHA-256: 50c609dfb4b2d29effc966ba0ccdb9ed30748ed56501a8495d5ac88e1a07509b
httpd-devel-2.2.15-54.el6_8.i686.rpm SHA-256: 5719df1cf8543e911ba4f3f68a7394262dd4bf444393f7d14057c622058b2c2f
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-tools-2.2.15-54.el6_8.i686.rpm SHA-256: c22a11a518afa86289a4906d3c600f0c435f3e0cff42d8134e0cc10329af395e
mod_ssl-2.2.15-54.el6_8.i686.rpm SHA-256: 648a854928db46ea91d973c0b2d131b843cc3626239ebaae3b837f73a0bfe129

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
httpd-2.2.15-54.el6_8.src.rpm SHA-256: e6ec3629b14f5f2f32eda8937ef98eea550b62e882bc9e1f06f6f9000793e658
s390x
httpd-2.2.15-54.el6_8.s390x.rpm SHA-256: 0f6b85ebe2ee864e7683c0bd1d2a5971ed9a7b865f277f22cc572dd692066df0
httpd-debuginfo-2.2.15-54.el6_8.s390.rpm SHA-256: cd921075168fcbf59c9ad5d82c2a92f1b0f2e98b2f706c936baa91ea6060924c
httpd-debuginfo-2.2.15-54.el6_8.s390x.rpm SHA-256: 6f29a8f27fde8094286145acf18788b7fab5c58bce64da96f549b58a238e1e33
httpd-devel-2.2.15-54.el6_8.s390.rpm SHA-256: 8c547a205d9acaf2903068e3e460ae5e6ed05bc14592fbb00c4cb1d1fce068f5
httpd-devel-2.2.15-54.el6_8.s390x.rpm SHA-256: a410727f1c21465862849b022a64c5b6ada110e3ce2e376e73600631d3815522
httpd-manual-2.2.15-54.el6_8.noarch.rpm SHA-256: ccb52d7aa0184816862bd4f1ecd53c7e26aff24b8d847260eb0f0269b9925394
httpd-tools-2.2.15-54.el6_8.s390x.rpm SHA-256: e72c8a38a78d56d719148c6944950ce9450056bffdac26d732a9d0bc171feedb
mod_ssl-2.2.15-54.el6_8.s390x.rpm SHA-256: 8d706a179b78b7cb2b160bb63726269d2238f49bfba1883905643d51b85bdeec

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility