Red Hat Customer Portal

Skip to main content

Main Navigation

  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
Red Hat Customer Portal
  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Search
  • Log In
  • Language
Or troubleshoot an issue.

Log in to Your Red Hat Account

Log In

Your Red Hat account gives you access to your profile, preferences, and services, depending on your status.

Register

If you are a new customer, register now for access to product evaluations and purchasing capabilities.

Need access to an account?

If your company has an existing Red Hat account, your organization administrator can grant you access.

If you have any questions, please contact customer service.

Red Hat Account Number:

Red Hat Account

  • Account Details
  • User Management
  • Account Maintenance
  • Account Team

Customer Portal

  • My Profile
  • Notifications
  • Help

For your security, if you’re on a public computer and have finished using your Red Hat services, please be sure to log out.

Log Out

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)
Red Hat Customer Portal Red Hat Customer Portal
  • Products & Services
  • Tools
  • Security
  • Community
  • Infrastructure and Management

  • Cloud Computing

  • Storage

  • Runtimes

  • Integration and Automation

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS
  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage
  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio
  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
View All Products
  • Support
  • Production Support
  • Development Support
  • Product Life Cycles

Services

  • Consulting
  • Technical Account Management
  • Training & Certifications
  • Documentation
  • Red Hat Enterprise Linux
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Ecosystem Catalog
  • Red Hat in the Public Cloud
  • Partner Resources

Tools

  • Solution Engine
  • Packages
  • Errata
  • Customer Portal Labs
  • Configuration
  • Deployment
  • Security
  • Troubleshooting

Red Hat Insights

Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

  • Learn more
  • Go to Insights

Red Hat Product Security Center

Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

Product Security Center

Security Updates

  • Security Advisories
  • Red Hat CVE Database
  • Security Labs

Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

  • View Responses

Resources

  • Overview
  • Security Blog
  • Security Measurement
  • Severity Ratings
  • Backporting Policies
  • Product Signing (GPG) Keys

Customer Portal Community

  • Discussions
  • Blogs
  • Private Groups
  • Community Activity

Customer Events

  • Red Hat Convergence
  • Red Hat Summit

Stories

  • Red Hat Subscription Value
  • You Asked. We Acted.
  • Open Source Communities
Red Hat Product Errata RHSA-2017:1161 - Security Advisory
Issued:
2017-04-26
Updated:
2017-04-26

RHSA-2017:1161 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: httpd24-httpd security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

Updated httpd24 packages are now available as a part of Red Hat Software Collections 2.4 for Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Apache HTTP Server is a powerful, efficient, and extensible web server. The httpd24 packages provide a recent stable release of version 2.4 of the Apache HTTP Server, along with the mod_auth_kerb module.

The httpd24 Software Collection has been upgraded to version 2.4.25, which provides a number of bug fixes and enhancements over the previous version. For detailed changes, see the Red Hat Software Collections 2.4 Release Notes linked from the References section. (BZ#1404778)

Security Fix(es):

  • It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user's browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack. (CVE-2016-0736)
  • A denial of service flaw was found in httpd's mod_http2 module. A remote attacker could use this flaw to block server threads for long times, causing starvation of worker threads, by manipulating the flow control windows on streams. (CVE-2016-1546)
  • It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication. (CVE-2016-2161)
  • It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)

Note: The fix for the CVE-2016-8743 issue causes httpd to return "400 Bad Request" error to HTTP clients which do not strictly follow HTTP protocol specification. A newly introduced configuration directive "HttpProtocolOptions Unsafe" can be used to re-enable the old less strict parsing. However, such setting also re-introduces the CVE-2016-8743 issue.

  • A vulnerability was found in httpd's handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server's available memory, causing httpd to crash. (CVE-2016-8740)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted automatically.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Fixes

  • BZ - 1329639 - error in service httpd24-httpd configtest
  • BZ - 1335616 - Backport Apache PR58118 to fix mod_proxy_fcgi spamming non-errors: AH01075: Error dispatching request to : (passing brigade to output filters)
  • BZ - 1336350 - CVE-2016-1546 httpd: mod_http2 denial-of-service by thread starvation
  • BZ - 1401528 - CVE-2016-8740 httpd: Incomplete handling of LimitRequestFields directive in mod_http2
  • BZ - 1406744 - CVE-2016-0736 httpd: Padding Oracle in Apache mod_session_crypto
  • BZ - 1406753 - CVE-2016-2161 httpd: DoS vulnerability in mod_auth_digest
  • BZ - 1406822 - CVE-2016-8743 httpd: Apache HTTP Request Parsing Whitespace Defects
  • BZ - 1414037 - mod_proxy_fcgi regression in 2.4.23+
  • BZ - 1432249 - must fail startup with conflicting Listen directives
  • BZ - 1433474 - wrong requires of httpd24-httpd and httpd24-httpd-tools

CVEs

  • CVE-2016-0736
  • CVE-2016-1546
  • CVE-2016-2161
  • CVE-2016-8740
  • CVE-2016-8743
  • CVE-2020-11985

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-US/Red_Hat_Software_Collections/2/html/2.4_Release_Notes/chap-RHSCL.html#sect-RHSCL-Changes-httpd
  • Note: More recent versions of these packages may be available. Click a package name for more details.

    Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

    SRPM
    httpd24-httpd-2.4.25-9.el7.src.rpm SHA-256: c8c3c0d54a5f3950f4c63b0df1e3a777ab8f94e4899ca551738bb03e828b7384
    x86_64
    httpd24-httpd-2.4.25-9.el7.x86_64.rpm SHA-256: e724ec0b72e201d1f420c37afe4088460748feae98cafd6c461c7d2eba1b10a6
    httpd24-httpd-debuginfo-2.4.25-9.el7.x86_64.rpm SHA-256: afd062587d6d46796a1dcd1f5a5dec735c2c0fb5917b8221db006bd1d541a88a
    httpd24-httpd-devel-2.4.25-9.el7.x86_64.rpm SHA-256: 3c0db88a7c93e61f7b4e180874edf726520d1b8d8719fb302409e46157770342
    httpd24-httpd-manual-2.4.25-9.el7.noarch.rpm SHA-256: 5d4826aba96cf7981d70310d0f286fa8f5cd3aa7a649d68ad4d2b67d86e07148
    httpd24-httpd-tools-2.4.25-9.el7.x86_64.rpm SHA-256: 3c4e3ae9504e478502b4cfcce0aff95643816618a9f90fd6776ae379c0c1b4dc
    httpd24-mod_ldap-2.4.25-9.el7.x86_64.rpm SHA-256: 50136242d9806b9e3a758840d34a23307d3d0b6d14a5e8701418bc6e8db2fd45
    httpd24-mod_proxy_html-2.4.25-9.el7.x86_64.rpm SHA-256: cffe30209c252466997fd40218570e6f286b3868f128905f52566b594edbccc6
    httpd24-mod_session-2.4.25-9.el7.x86_64.rpm SHA-256: 304fea0813a3f882d6492c0cbb639319f82b31893f35676da63981ce5138da9f
    httpd24-mod_ssl-2.4.25-9.el7.x86_64.rpm SHA-256: a427df05abe09655d33ccac68954d35b10aea2a7be12617040d5dedcc60dc9b0

    Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

    SRPM
    httpd24-httpd-2.4.25-9.el7.src.rpm SHA-256: c8c3c0d54a5f3950f4c63b0df1e3a777ab8f94e4899ca551738bb03e828b7384
    x86_64
    httpd24-httpd-2.4.25-9.el7.x86_64.rpm SHA-256: e724ec0b72e201d1f420c37afe4088460748feae98cafd6c461c7d2eba1b10a6
    httpd24-httpd-debuginfo-2.4.25-9.el7.x86_64.rpm SHA-256: afd062587d6d46796a1dcd1f5a5dec735c2c0fb5917b8221db006bd1d541a88a
    httpd24-httpd-devel-2.4.25-9.el7.x86_64.rpm SHA-256: 3c0db88a7c93e61f7b4e180874edf726520d1b8d8719fb302409e46157770342
    httpd24-httpd-manual-2.4.25-9.el7.noarch.rpm SHA-256: 5d4826aba96cf7981d70310d0f286fa8f5cd3aa7a649d68ad4d2b67d86e07148
    httpd24-httpd-tools-2.4.25-9.el7.x86_64.rpm SHA-256: 3c4e3ae9504e478502b4cfcce0aff95643816618a9f90fd6776ae379c0c1b4dc
    httpd24-mod_ldap-2.4.25-9.el7.x86_64.rpm SHA-256: 50136242d9806b9e3a758840d34a23307d3d0b6d14a5e8701418bc6e8db2fd45
    httpd24-mod_proxy_html-2.4.25-9.el7.x86_64.rpm SHA-256: cffe30209c252466997fd40218570e6f286b3868f128905f52566b594edbccc6
    httpd24-mod_session-2.4.25-9.el7.x86_64.rpm SHA-256: 304fea0813a3f882d6492c0cbb639319f82b31893f35676da63981ce5138da9f
    httpd24-mod_ssl-2.4.25-9.el7.x86_64.rpm SHA-256: a427df05abe09655d33ccac68954d35b10aea2a7be12617040d5dedcc60dc9b0

    Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5

    SRPM
    httpd24-httpd-2.4.25-9.el7.src.rpm SHA-256: c8c3c0d54a5f3950f4c63b0df1e3a777ab8f94e4899ca551738bb03e828b7384
    x86_64
    httpd24-httpd-2.4.25-9.el7.x86_64.rpm SHA-256: e724ec0b72e201d1f420c37afe4088460748feae98cafd6c461c7d2eba1b10a6
    httpd24-httpd-debuginfo-2.4.25-9.el7.x86_64.rpm SHA-256: afd062587d6d46796a1dcd1f5a5dec735c2c0fb5917b8221db006bd1d541a88a
    httpd24-httpd-devel-2.4.25-9.el7.x86_64.rpm SHA-256: 3c0db88a7c93e61f7b4e180874edf726520d1b8d8719fb302409e46157770342
    httpd24-httpd-manual-2.4.25-9.el7.noarch.rpm SHA-256: 5d4826aba96cf7981d70310d0f286fa8f5cd3aa7a649d68ad4d2b67d86e07148
    httpd24-httpd-tools-2.4.25-9.el7.x86_64.rpm SHA-256: 3c4e3ae9504e478502b4cfcce0aff95643816618a9f90fd6776ae379c0c1b4dc
    httpd24-mod_ldap-2.4.25-9.el7.x86_64.rpm SHA-256: 50136242d9806b9e3a758840d34a23307d3d0b6d14a5e8701418bc6e8db2fd45
    httpd24-mod_proxy_html-2.4.25-9.el7.x86_64.rpm SHA-256: cffe30209c252466997fd40218570e6f286b3868f128905f52566b594edbccc6
    httpd24-mod_session-2.4.25-9.el7.x86_64.rpm SHA-256: 304fea0813a3f882d6492c0cbb639319f82b31893f35676da63981ce5138da9f
    httpd24-mod_ssl-2.4.25-9.el7.x86_64.rpm SHA-256: a427df05abe09655d33ccac68954d35b10aea2a7be12617040d5dedcc60dc9b0

    Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4

    SRPM
    httpd24-httpd-2.4.25-9.el7.src.rpm SHA-256: c8c3c0d54a5f3950f4c63b0df1e3a777ab8f94e4899ca551738bb03e828b7384
    x86_64
    httpd24-httpd-2.4.25-9.el7.x86_64.rpm SHA-256: e724ec0b72e201d1f420c37afe4088460748feae98cafd6c461c7d2eba1b10a6
    httpd24-httpd-debuginfo-2.4.25-9.el7.x86_64.rpm SHA-256: afd062587d6d46796a1dcd1f5a5dec735c2c0fb5917b8221db006bd1d541a88a
    httpd24-httpd-devel-2.4.25-9.el7.x86_64.rpm SHA-256: 3c0db88a7c93e61f7b4e180874edf726520d1b8d8719fb302409e46157770342
    httpd24-httpd-manual-2.4.25-9.el7.noarch.rpm SHA-256: 5d4826aba96cf7981d70310d0f286fa8f5cd3aa7a649d68ad4d2b67d86e07148
    httpd24-httpd-tools-2.4.25-9.el7.x86_64.rpm SHA-256: 3c4e3ae9504e478502b4cfcce0aff95643816618a9f90fd6776ae379c0c1b4dc
    httpd24-mod_ldap-2.4.25-9.el7.x86_64.rpm SHA-256: 50136242d9806b9e3a758840d34a23307d3d0b6d14a5e8701418bc6e8db2fd45
    httpd24-mod_proxy_html-2.4.25-9.el7.x86_64.rpm SHA-256: cffe30209c252466997fd40218570e6f286b3868f128905f52566b594edbccc6
    httpd24-mod_session-2.4.25-9.el7.x86_64.rpm SHA-256: 304fea0813a3f882d6492c0cbb639319f82b31893f35676da63981ce5138da9f
    httpd24-mod_ssl-2.4.25-9.el7.x86_64.rpm SHA-256: a427df05abe09655d33ccac68954d35b10aea2a7be12617040d5dedcc60dc9b0

    Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3

    SRPM
    httpd24-httpd-2.4.25-9.el7.src.rpm SHA-256: c8c3c0d54a5f3950f4c63b0df1e3a777ab8f94e4899ca551738bb03e828b7384
    x86_64
    httpd24-httpd-2.4.25-9.el7.x86_64.rpm SHA-256: e724ec0b72e201d1f420c37afe4088460748feae98cafd6c461c7d2eba1b10a6
    httpd24-httpd-debuginfo-2.4.25-9.el7.x86_64.rpm SHA-256: afd062587d6d46796a1dcd1f5a5dec735c2c0fb5917b8221db006bd1d541a88a
    httpd24-httpd-devel-2.4.25-9.el7.x86_64.rpm SHA-256: 3c0db88a7c93e61f7b4e180874edf726520d1b8d8719fb302409e46157770342
    httpd24-httpd-manual-2.4.25-9.el7.noarch.rpm SHA-256: 5d4826aba96cf7981d70310d0f286fa8f5cd3aa7a649d68ad4d2b67d86e07148
    httpd24-httpd-tools-2.4.25-9.el7.x86_64.rpm SHA-256: 3c4e3ae9504e478502b4cfcce0aff95643816618a9f90fd6776ae379c0c1b4dc
    httpd24-mod_ldap-2.4.25-9.el7.x86_64.rpm SHA-256: 50136242d9806b9e3a758840d34a23307d3d0b6d14a5e8701418bc6e8db2fd45
    httpd24-mod_proxy_html-2.4.25-9.el7.x86_64.rpm SHA-256: cffe30209c252466997fd40218570e6f286b3868f128905f52566b594edbccc6
    httpd24-mod_session-2.4.25-9.el7.x86_64.rpm SHA-256: 304fea0813a3f882d6492c0cbb639319f82b31893f35676da63981ce5138da9f
    httpd24-mod_ssl-2.4.25-9.el7.x86_64.rpm SHA-256: a427df05abe09655d33ccac68954d35b10aea2a7be12617040d5dedcc60dc9b0

    Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

    SRPM
    httpd24-httpd-2.4.25-9.el7.src.rpm SHA-256: c8c3c0d54a5f3950f4c63b0df1e3a777ab8f94e4899ca551738bb03e828b7384
    x86_64
    httpd24-httpd-2.4.25-9.el7.x86_64.rpm SHA-256: e724ec0b72e201d1f420c37afe4088460748feae98cafd6c461c7d2eba1b10a6
    httpd24-httpd-debuginfo-2.4.25-9.el7.x86_64.rpm SHA-256: afd062587d6d46796a1dcd1f5a5dec735c2c0fb5917b8221db006bd1d541a88a
    httpd24-httpd-devel-2.4.25-9.el7.x86_64.rpm SHA-256: 3c0db88a7c93e61f7b4e180874edf726520d1b8d8719fb302409e46157770342
    httpd24-httpd-manual-2.4.25-9.el7.noarch.rpm SHA-256: 5d4826aba96cf7981d70310d0f286fa8f5cd3aa7a649d68ad4d2b67d86e07148
    httpd24-httpd-tools-2.4.25-9.el7.x86_64.rpm SHA-256: 3c4e3ae9504e478502b4cfcce0aff95643816618a9f90fd6776ae379c0c1b4dc
    httpd24-mod_ldap-2.4.25-9.el7.x86_64.rpm SHA-256: 50136242d9806b9e3a758840d34a23307d3d0b6d14a5e8701418bc6e8db2fd45
    httpd24-mod_proxy_html-2.4.25-9.el7.x86_64.rpm SHA-256: cffe30209c252466997fd40218570e6f286b3868f128905f52566b594edbccc6
    httpd24-mod_session-2.4.25-9.el7.x86_64.rpm SHA-256: 304fea0813a3f882d6492c0cbb639319f82b31893f35676da63981ce5138da9f
    httpd24-mod_ssl-2.4.25-9.el7.x86_64.rpm SHA-256: a427df05abe09655d33ccac68954d35b10aea2a7be12617040d5dedcc60dc9b0

    Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7

    SRPM
    httpd24-httpd-2.4.25-9.el6.src.rpm SHA-256: 5c44891c7c4c2ed2ab634fd8db8660bb0ea17e19236de88c0914d6ad7eefe836
    x86_64
    httpd24-httpd-2.4.25-9.el6.x86_64.rpm SHA-256: 0a299f07de598d98b9905f85b0e942ad07a15316f2dcbe844df6b1c598d0a788
    httpd24-httpd-debuginfo-2.4.25-9.el6.x86_64.rpm SHA-256: 42f334eae9fcf0a0e09bbd2acda79f7b1410af300fbbf1d2741778dbfe9c0395
    httpd24-httpd-devel-2.4.25-9.el6.x86_64.rpm SHA-256: 663ee5fd605498ecf229a0de30681d78dfe3638a30aced4306bf81f7a6962ac8
    httpd24-httpd-manual-2.4.25-9.el6.noarch.rpm SHA-256: 1d840a05d7db812498b90c7af7138b11b6e392940c801bfc8c271b0bcf945998
    httpd24-httpd-tools-2.4.25-9.el6.x86_64.rpm SHA-256: d66be7005f997b84964d42de4f9dc9fa1e6ba4194961b0b6d17c4cdcee2d97c5
    httpd24-mod_ldap-2.4.25-9.el6.x86_64.rpm SHA-256: a2af36d5094908166fb55462baa619423d0d6854417fce11c1d36b98be1d2d4c
    httpd24-mod_proxy_html-2.4.25-9.el6.x86_64.rpm SHA-256: a3660ecab3240b31abf8ebe56d6b07d895a1e463c98ae9df1d4d9061a4ad2676
    httpd24-mod_session-2.4.25-9.el6.x86_64.rpm SHA-256: 5a5e7d65e01fd8ab9260744e4af9e114494cad844325b7e52cdc7002bc3e2d2b
    httpd24-mod_ssl-2.4.25-9.el6.x86_64.rpm SHA-256: ebf2f959cba2eb112eb853a48996d701f77d8205a5cac2e3359a85b62aa02525

    Red Hat Software Collections (for RHEL Server) 1 for RHEL 6

    SRPM
    httpd24-httpd-2.4.25-9.el6.src.rpm SHA-256: 5c44891c7c4c2ed2ab634fd8db8660bb0ea17e19236de88c0914d6ad7eefe836
    x86_64
    httpd24-httpd-2.4.25-9.el6.x86_64.rpm SHA-256: 0a299f07de598d98b9905f85b0e942ad07a15316f2dcbe844df6b1c598d0a788
    httpd24-httpd-debuginfo-2.4.25-9.el6.x86_64.rpm SHA-256: 42f334eae9fcf0a0e09bbd2acda79f7b1410af300fbbf1d2741778dbfe9c0395
    httpd24-httpd-devel-2.4.25-9.el6.x86_64.rpm SHA-256: 663ee5fd605498ecf229a0de30681d78dfe3638a30aced4306bf81f7a6962ac8
    httpd24-httpd-manual-2.4.25-9.el6.noarch.rpm SHA-256: 1d840a05d7db812498b90c7af7138b11b6e392940c801bfc8c271b0bcf945998
    httpd24-httpd-tools-2.4.25-9.el6.x86_64.rpm SHA-256: d66be7005f997b84964d42de4f9dc9fa1e6ba4194961b0b6d17c4cdcee2d97c5
    httpd24-mod_ldap-2.4.25-9.el6.x86_64.rpm SHA-256: a2af36d5094908166fb55462baa619423d0d6854417fce11c1d36b98be1d2d4c
    httpd24-mod_proxy_html-2.4.25-9.el6.x86_64.rpm SHA-256: a3660ecab3240b31abf8ebe56d6b07d895a1e463c98ae9df1d4d9061a4ad2676
    httpd24-mod_session-2.4.25-9.el6.x86_64.rpm SHA-256: 5a5e7d65e01fd8ab9260744e4af9e114494cad844325b7e52cdc7002bc3e2d2b
    httpd24-mod_ssl-2.4.25-9.el6.x86_64.rpm SHA-256: ebf2f959cba2eb112eb853a48996d701f77d8205a5cac2e3359a85b62aa02525

    Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

    SRPM
    httpd24-httpd-2.4.25-9.el7.src.rpm SHA-256: c8c3c0d54a5f3950f4c63b0df1e3a777ab8f94e4899ca551738bb03e828b7384
    x86_64
    httpd24-httpd-2.4.25-9.el7.x86_64.rpm SHA-256: e724ec0b72e201d1f420c37afe4088460748feae98cafd6c461c7d2eba1b10a6
    httpd24-httpd-debuginfo-2.4.25-9.el7.x86_64.rpm SHA-256: afd062587d6d46796a1dcd1f5a5dec735c2c0fb5917b8221db006bd1d541a88a
    httpd24-httpd-devel-2.4.25-9.el7.x86_64.rpm SHA-256: 3c0db88a7c93e61f7b4e180874edf726520d1b8d8719fb302409e46157770342
    httpd24-httpd-manual-2.4.25-9.el7.noarch.rpm SHA-256: 5d4826aba96cf7981d70310d0f286fa8f5cd3aa7a649d68ad4d2b67d86e07148
    httpd24-httpd-tools-2.4.25-9.el7.x86_64.rpm SHA-256: 3c4e3ae9504e478502b4cfcce0aff95643816618a9f90fd6776ae379c0c1b4dc
    httpd24-mod_ldap-2.4.25-9.el7.x86_64.rpm SHA-256: 50136242d9806b9e3a758840d34a23307d3d0b6d14a5e8701418bc6e8db2fd45
    httpd24-mod_proxy_html-2.4.25-9.el7.x86_64.rpm SHA-256: cffe30209c252466997fd40218570e6f286b3868f128905f52566b594edbccc6
    httpd24-mod_session-2.4.25-9.el7.x86_64.rpm SHA-256: 304fea0813a3f882d6492c0cbb639319f82b31893f35676da63981ce5138da9f
    httpd24-mod_ssl-2.4.25-9.el7.x86_64.rpm SHA-256: a427df05abe09655d33ccac68954d35b10aea2a7be12617040d5dedcc60dc9b0

    Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6

    SRPM
    httpd24-httpd-2.4.25-9.el6.src.rpm SHA-256: 5c44891c7c4c2ed2ab634fd8db8660bb0ea17e19236de88c0914d6ad7eefe836
    x86_64
    httpd24-httpd-2.4.25-9.el6.x86_64.rpm SHA-256: 0a299f07de598d98b9905f85b0e942ad07a15316f2dcbe844df6b1c598d0a788
    httpd24-httpd-debuginfo-2.4.25-9.el6.x86_64.rpm SHA-256: 42f334eae9fcf0a0e09bbd2acda79f7b1410af300fbbf1d2741778dbfe9c0395
    httpd24-httpd-devel-2.4.25-9.el6.x86_64.rpm SHA-256: 663ee5fd605498ecf229a0de30681d78dfe3638a30aced4306bf81f7a6962ac8
    httpd24-httpd-manual-2.4.25-9.el6.noarch.rpm SHA-256: 1d840a05d7db812498b90c7af7138b11b6e392940c801bfc8c271b0bcf945998
    httpd24-httpd-tools-2.4.25-9.el6.x86_64.rpm SHA-256: d66be7005f997b84964d42de4f9dc9fa1e6ba4194961b0b6d17c4cdcee2d97c5
    httpd24-mod_ldap-2.4.25-9.el6.x86_64.rpm SHA-256: a2af36d5094908166fb55462baa619423d0d6854417fce11c1d36b98be1d2d4c
    httpd24-mod_proxy_html-2.4.25-9.el6.x86_64.rpm SHA-256: a3660ecab3240b31abf8ebe56d6b07d895a1e463c98ae9df1d4d9061a4ad2676
    httpd24-mod_session-2.4.25-9.el6.x86_64.rpm SHA-256: 5a5e7d65e01fd8ab9260744e4af9e114494cad844325b7e52cdc7002bc3e2d2b
    httpd24-mod_ssl-2.4.25-9.el6.x86_64.rpm SHA-256: ebf2f959cba2eb112eb853a48996d701f77d8205a5cac2e3359a85b62aa02525

    The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

    Red Hat

    Quick Links

    • Downloads
    • Subscriptions
    • Support Cases
    • Customer Service
    • Product Documentation

    Help

    • Contact Us
    • Customer Portal FAQ
    • Log-in Assistance

    Site Info

    • Trust Red Hat
    • Browser Support Policy
    • Accessibility
    • Awards and Recognition
    • Colophon

    Related Sites

    • redhat.com
    • openshift.com
    • developers.redhat.com
    • connect.redhat.com

    About

    • Red Hat Subscription Value
    • About Red Hat
    • Red Hat Jobs
    Copyright © 2021 Red Hat, Inc.
    • Privacy Statement
    • Customer Portal Terms of Use
    • All Policies and Guidelines
    Red Hat Summit
    Twitter Facebook