Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2017:1721 - Security Advisory
Issued:
2017-07-11
Updated:
2017-07-11

RHSA-2017:1721 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: httpd security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for httpd is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)

Note: The fix for the CVE-2016-8743 issue causes httpd to return "400 Bad Request" error to HTTP clients which do not strictly follow HTTP protocol specification. A newly introduced configuration directive "HttpProtocolOptions Unsafe" can be used to re-enable the old less strict parsing. However, such setting also re-introduces the CVE-2016-8743 issue.

Note: Administrators of Red Hat Satellite 5 and Red Hat Satellite Proxy 5 systems should consult Red Hat Knowledgebase article 3013361 linked to in the Reference section before installing this update.

Bug Fix(es):

  • Previously, httpd was unable to correctly check a boundary of an array, and in rare cases it attempted to access an element of an array that was out of bounds. Consequently, httpd terminated unexpectedly with a segmentation fault at proxy_util.c. With this update, bounds checking has been fixed, and httpd no longer crashes. (BZ#1463354)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1406822 - CVE-2016-8743 httpd: Apache HTTP Request Parsing Whitespace Defects
  • BZ - 1463354 - segfault in ap_proxy_set_scoreboard_lb

CVEs

  • CVE-2016-8743

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/articles/3013361
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
httpd-2.2.15-60.el6_9.4.src.rpm SHA-256: 7e83c9a2d1d3f40dd3386cd891afe422ba3c07fb80bde96fe4e208f6632be8fd
x86_64
httpd-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 225e79e7dfb8dc263e12196872083579b078e082a5777065c83000803760e0bf
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm SHA-256: 27cfc869e310ccaba3d906e06dd94861becba83fe58b0538d885ac9de63c0aaf
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: bf6d08d5a42037f9be897fcb3506a02f7861a64e60eace2212311d49c4cb6ee4
httpd-devel-2.2.15-60.el6_9.4.i686.rpm SHA-256: 70481d39e8c07dfcbddd178a7ff2bddf94e55a5fb21d88a07accd89a78c95a3d
httpd-devel-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 4a1e36ad66e51da5bddccd5adf5771b057b56021a5e0553e91497f4c31955cf6
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm SHA-256: 986e92dc24d72337212c70cedd066e05706d73fbbb577c6396d87c89d4673334
httpd-tools-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 130162f9e69e4932c40db6c2cba2ca3c4ee056fc6215fc06af43a98ba10cfacd
mod_ssl-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 7b9de8758e8347b1368123243c2d2c47fcba59cf1f8e4962011d4e4e627c8ea8
i386
httpd-2.2.15-60.el6_9.4.i686.rpm SHA-256: 4c43beac956d9e6c4236ea2b7865f5572b2bc20ae158f0dc3f3635b49b734288
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm SHA-256: 27cfc869e310ccaba3d906e06dd94861becba83fe58b0538d885ac9de63c0aaf
httpd-devel-2.2.15-60.el6_9.4.i686.rpm SHA-256: 70481d39e8c07dfcbddd178a7ff2bddf94e55a5fb21d88a07accd89a78c95a3d
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm SHA-256: 986e92dc24d72337212c70cedd066e05706d73fbbb577c6396d87c89d4673334
httpd-tools-2.2.15-60.el6_9.4.i686.rpm SHA-256: bcde2edbda6ba145063dd38304c2763e6ae22d6565268d7dca8348bf5f5dd5fb
mod_ssl-2.2.15-60.el6_9.4.i686.rpm SHA-256: c17704120377ec79ccfdc311be1db301c0068222ec62eedf8e360544d0460e9f

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
httpd-2.2.15-60.el6_9.4.src.rpm SHA-256: 7e83c9a2d1d3f40dd3386cd891afe422ba3c07fb80bde96fe4e208f6632be8fd
x86_64
httpd-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 225e79e7dfb8dc263e12196872083579b078e082a5777065c83000803760e0bf
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm SHA-256: 27cfc869e310ccaba3d906e06dd94861becba83fe58b0538d885ac9de63c0aaf
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: bf6d08d5a42037f9be897fcb3506a02f7861a64e60eace2212311d49c4cb6ee4
httpd-devel-2.2.15-60.el6_9.4.i686.rpm SHA-256: 70481d39e8c07dfcbddd178a7ff2bddf94e55a5fb21d88a07accd89a78c95a3d
httpd-devel-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 4a1e36ad66e51da5bddccd5adf5771b057b56021a5e0553e91497f4c31955cf6
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm SHA-256: 986e92dc24d72337212c70cedd066e05706d73fbbb577c6396d87c89d4673334
httpd-tools-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 130162f9e69e4932c40db6c2cba2ca3c4ee056fc6215fc06af43a98ba10cfacd
mod_ssl-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 7b9de8758e8347b1368123243c2d2c47fcba59cf1f8e4962011d4e4e627c8ea8
i386
httpd-2.2.15-60.el6_9.4.i686.rpm SHA-256: 4c43beac956d9e6c4236ea2b7865f5572b2bc20ae158f0dc3f3635b49b734288
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm SHA-256: 27cfc869e310ccaba3d906e06dd94861becba83fe58b0538d885ac9de63c0aaf
httpd-devel-2.2.15-60.el6_9.4.i686.rpm SHA-256: 70481d39e8c07dfcbddd178a7ff2bddf94e55a5fb21d88a07accd89a78c95a3d
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm SHA-256: 986e92dc24d72337212c70cedd066e05706d73fbbb577c6396d87c89d4673334
httpd-tools-2.2.15-60.el6_9.4.i686.rpm SHA-256: bcde2edbda6ba145063dd38304c2763e6ae22d6565268d7dca8348bf5f5dd5fb
mod_ssl-2.2.15-60.el6_9.4.i686.rpm SHA-256: c17704120377ec79ccfdc311be1db301c0068222ec62eedf8e360544d0460e9f

Red Hat Enterprise Linux Workstation 6

SRPM
httpd-2.2.15-60.el6_9.4.src.rpm SHA-256: 7e83c9a2d1d3f40dd3386cd891afe422ba3c07fb80bde96fe4e208f6632be8fd
x86_64
httpd-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 225e79e7dfb8dc263e12196872083579b078e082a5777065c83000803760e0bf
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm SHA-256: 27cfc869e310ccaba3d906e06dd94861becba83fe58b0538d885ac9de63c0aaf
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: bf6d08d5a42037f9be897fcb3506a02f7861a64e60eace2212311d49c4cb6ee4
httpd-devel-2.2.15-60.el6_9.4.i686.rpm SHA-256: 70481d39e8c07dfcbddd178a7ff2bddf94e55a5fb21d88a07accd89a78c95a3d
httpd-devel-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 4a1e36ad66e51da5bddccd5adf5771b057b56021a5e0553e91497f4c31955cf6
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm SHA-256: 986e92dc24d72337212c70cedd066e05706d73fbbb577c6396d87c89d4673334
httpd-tools-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 130162f9e69e4932c40db6c2cba2ca3c4ee056fc6215fc06af43a98ba10cfacd
mod_ssl-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 7b9de8758e8347b1368123243c2d2c47fcba59cf1f8e4962011d4e4e627c8ea8
i386
httpd-2.2.15-60.el6_9.4.i686.rpm SHA-256: 4c43beac956d9e6c4236ea2b7865f5572b2bc20ae158f0dc3f3635b49b734288
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm SHA-256: 27cfc869e310ccaba3d906e06dd94861becba83fe58b0538d885ac9de63c0aaf
httpd-devel-2.2.15-60.el6_9.4.i686.rpm SHA-256: 70481d39e8c07dfcbddd178a7ff2bddf94e55a5fb21d88a07accd89a78c95a3d
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm SHA-256: 986e92dc24d72337212c70cedd066e05706d73fbbb577c6396d87c89d4673334
httpd-tools-2.2.15-60.el6_9.4.i686.rpm SHA-256: bcde2edbda6ba145063dd38304c2763e6ae22d6565268d7dca8348bf5f5dd5fb
mod_ssl-2.2.15-60.el6_9.4.i686.rpm SHA-256: c17704120377ec79ccfdc311be1db301c0068222ec62eedf8e360544d0460e9f

Red Hat Enterprise Linux Desktop 6

SRPM
httpd-2.2.15-60.el6_9.4.src.rpm SHA-256: 7e83c9a2d1d3f40dd3386cd891afe422ba3c07fb80bde96fe4e208f6632be8fd
x86_64
httpd-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 225e79e7dfb8dc263e12196872083579b078e082a5777065c83000803760e0bf
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm SHA-256: 27cfc869e310ccaba3d906e06dd94861becba83fe58b0538d885ac9de63c0aaf
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: bf6d08d5a42037f9be897fcb3506a02f7861a64e60eace2212311d49c4cb6ee4
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: bf6d08d5a42037f9be897fcb3506a02f7861a64e60eace2212311d49c4cb6ee4
httpd-devel-2.2.15-60.el6_9.4.i686.rpm SHA-256: 70481d39e8c07dfcbddd178a7ff2bddf94e55a5fb21d88a07accd89a78c95a3d
httpd-devel-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 4a1e36ad66e51da5bddccd5adf5771b057b56021a5e0553e91497f4c31955cf6
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm SHA-256: 986e92dc24d72337212c70cedd066e05706d73fbbb577c6396d87c89d4673334
httpd-tools-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 130162f9e69e4932c40db6c2cba2ca3c4ee056fc6215fc06af43a98ba10cfacd
mod_ssl-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 7b9de8758e8347b1368123243c2d2c47fcba59cf1f8e4962011d4e4e627c8ea8
i386
httpd-2.2.15-60.el6_9.4.i686.rpm SHA-256: 4c43beac956d9e6c4236ea2b7865f5572b2bc20ae158f0dc3f3635b49b734288
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm SHA-256: 27cfc869e310ccaba3d906e06dd94861becba83fe58b0538d885ac9de63c0aaf
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm SHA-256: 27cfc869e310ccaba3d906e06dd94861becba83fe58b0538d885ac9de63c0aaf
httpd-devel-2.2.15-60.el6_9.4.i686.rpm SHA-256: 70481d39e8c07dfcbddd178a7ff2bddf94e55a5fb21d88a07accd89a78c95a3d
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm SHA-256: 986e92dc24d72337212c70cedd066e05706d73fbbb577c6396d87c89d4673334
httpd-tools-2.2.15-60.el6_9.4.i686.rpm SHA-256: bcde2edbda6ba145063dd38304c2763e6ae22d6565268d7dca8348bf5f5dd5fb
mod_ssl-2.2.15-60.el6_9.4.i686.rpm SHA-256: c17704120377ec79ccfdc311be1db301c0068222ec62eedf8e360544d0460e9f

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
httpd-2.2.15-60.el6_9.4.src.rpm SHA-256: 7e83c9a2d1d3f40dd3386cd891afe422ba3c07fb80bde96fe4e208f6632be8fd
s390x
httpd-2.2.15-60.el6_9.4.s390x.rpm SHA-256: b2fa8e267efe4a782aa3e64bc737ae512f95af955929a113ee0c924eb824fbbd
httpd-debuginfo-2.2.15-60.el6_9.4.s390.rpm SHA-256: 08447bc8e0eb720721d21e14f2e0888601f9f45724455b2e22f120861de6306c
httpd-debuginfo-2.2.15-60.el6_9.4.s390x.rpm SHA-256: 6a27ec78ee6ce8d2c6cff5e49aecb032e77aab99a62cf16454e1645e29c9cfbc
httpd-devel-2.2.15-60.el6_9.4.s390.rpm SHA-256: f7975ec44a45ed499edab27b93269805cc7d20fa62c9401712561e133e7763c4
httpd-devel-2.2.15-60.el6_9.4.s390x.rpm SHA-256: c70a18e85cdea8935b9b0b59510e5618163336555094258824071dce84890ebd
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm SHA-256: 986e92dc24d72337212c70cedd066e05706d73fbbb577c6396d87c89d4673334
httpd-tools-2.2.15-60.el6_9.4.s390x.rpm SHA-256: a882c0b0f96ac359946ecdb1028c3d70f124dfe3624d6590bca0f1ed6a22a646
mod_ssl-2.2.15-60.el6_9.4.s390x.rpm SHA-256: 9d302890ab93be6dbb6f7823545dd00a307d64d088a12e7e599c3d9cc3a5f54a

Red Hat Enterprise Linux for Power, big endian 6

SRPM
httpd-2.2.15-60.el6_9.4.src.rpm SHA-256: 7e83c9a2d1d3f40dd3386cd891afe422ba3c07fb80bde96fe4e208f6632be8fd
ppc64
httpd-2.2.15-60.el6_9.4.ppc64.rpm SHA-256: 005156614d1598aa05e558dc832d4775169ee6272027da35699577c93f9485fd
httpd-debuginfo-2.2.15-60.el6_9.4.ppc.rpm SHA-256: 75cf77d48ed2db4a0389e06138253fd70e5041f9edb148b84cccf713ee8775ef
httpd-debuginfo-2.2.15-60.el6_9.4.ppc64.rpm SHA-256: 71cbbc4fff48c8fb4e1114bc60f68586350d63ac5a720086baf6000dc1fc8a02
httpd-devel-2.2.15-60.el6_9.4.ppc.rpm SHA-256: 8f98523f53152a4d69ec15c5b6aa18c8d5dd8039287a0307cf72cca79cc533ab
httpd-devel-2.2.15-60.el6_9.4.ppc64.rpm SHA-256: 0a11b829bc78797941bedeee1fb89b560e7e62de1b2fc4416d533d70e5695a6a
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm SHA-256: 986e92dc24d72337212c70cedd066e05706d73fbbb577c6396d87c89d4673334
httpd-tools-2.2.15-60.el6_9.4.ppc64.rpm SHA-256: 84f7019495f9cd8f6b9ccb5da32c11a4a3d9f504921769c8dfaff22c4895cacd
mod_ssl-2.2.15-60.el6_9.4.ppc64.rpm SHA-256: 93e3ddd9c0f4b098a2cf9b5c4b09a5dbcd3d57231a2bc50d29e2d0985cc043e2

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
httpd-2.2.15-60.el6_9.4.src.rpm SHA-256: 7e83c9a2d1d3f40dd3386cd891afe422ba3c07fb80bde96fe4e208f6632be8fd
x86_64
httpd-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 225e79e7dfb8dc263e12196872083579b078e082a5777065c83000803760e0bf
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm SHA-256: 27cfc869e310ccaba3d906e06dd94861becba83fe58b0538d885ac9de63c0aaf
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: bf6d08d5a42037f9be897fcb3506a02f7861a64e60eace2212311d49c4cb6ee4
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: bf6d08d5a42037f9be897fcb3506a02f7861a64e60eace2212311d49c4cb6ee4
httpd-devel-2.2.15-60.el6_9.4.i686.rpm SHA-256: 70481d39e8c07dfcbddd178a7ff2bddf94e55a5fb21d88a07accd89a78c95a3d
httpd-devel-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 4a1e36ad66e51da5bddccd5adf5771b057b56021a5e0553e91497f4c31955cf6
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm SHA-256: 986e92dc24d72337212c70cedd066e05706d73fbbb577c6396d87c89d4673334
httpd-tools-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 130162f9e69e4932c40db6c2cba2ca3c4ee056fc6215fc06af43a98ba10cfacd
mod_ssl-2.2.15-60.el6_9.4.x86_64.rpm SHA-256: 7b9de8758e8347b1368123243c2d2c47fcba59cf1f8e4962011d4e4e627c8ea8

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
httpd-2.2.15-60.el6_9.4.src.rpm SHA-256: 7e83c9a2d1d3f40dd3386cd891afe422ba3c07fb80bde96fe4e208f6632be8fd
s390x
httpd-2.2.15-60.el6_9.4.s390x.rpm SHA-256: b2fa8e267efe4a782aa3e64bc737ae512f95af955929a113ee0c924eb824fbbd
httpd-debuginfo-2.2.15-60.el6_9.4.s390.rpm SHA-256: 08447bc8e0eb720721d21e14f2e0888601f9f45724455b2e22f120861de6306c
httpd-debuginfo-2.2.15-60.el6_9.4.s390x.rpm SHA-256: 6a27ec78ee6ce8d2c6cff5e49aecb032e77aab99a62cf16454e1645e29c9cfbc
httpd-devel-2.2.15-60.el6_9.4.s390.rpm SHA-256: f7975ec44a45ed499edab27b93269805cc7d20fa62c9401712561e133e7763c4
httpd-devel-2.2.15-60.el6_9.4.s390x.rpm SHA-256: c70a18e85cdea8935b9b0b59510e5618163336555094258824071dce84890ebd
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm SHA-256: 986e92dc24d72337212c70cedd066e05706d73fbbb577c6396d87c89d4673334
httpd-tools-2.2.15-60.el6_9.4.s390x.rpm SHA-256: a882c0b0f96ac359946ecdb1028c3d70f124dfe3624d6590bca0f1ed6a22a646
mod_ssl-2.2.15-60.el6_9.4.s390x.rpm SHA-256: 9d302890ab93be6dbb6f7823545dd00a307d64d088a12e7e599c3d9cc3a5f54a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter