Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1121 - Security Advisory
Issued:
2020-03-31
Updated:
2020-03-31

RHSA-2020:1121 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: httpd security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for httpd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: mod_session_cookie does not respect expiry time (CVE-2018-17199)
  • httpd: Out of bounds write in mod_authnz_ldap when using too small Accept-Language values (CVE-2017-15710)
  • httpd: Out of bounds access after failure in reading the HTTP request (CVE-2018-1301)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1486889 - htpasswd: support SHA-x passwords for FIPS compatibility
  • BZ - 1560599 - CVE-2017-15710 httpd: Out of bounds write in mod_authnz_ldap when using too small Accept-Language values
  • BZ - 1560643 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request
  • BZ - 1630886 - scriptlet can fail if hostname is not installed
  • BZ - 1633152 - mod_session missing apr-util-openssl
  • BZ - 1649470 - httpd response contains garbage in Content-Type header
  • BZ - 1668493 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry time
  • BZ - 1673457 - Apache child process crashes because ScriptAliasMatch directive.
  • BZ - 1724034 - Unexpected OCSP in proxy SSL connection

CVEs

  • CVE-2017-15710
  • CVE-2018-1301
  • CVE-2018-17199

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
httpd-2.4.6-93.el7.src.rpm SHA-256: c2bcedc4836be4cd544fe8fa804f2f85def41302aa29216f4aa21e288ba28dc8
x86_64
httpd-2.4.6-93.el7.x86_64.rpm SHA-256: b5b155788654dbe12085a97ca8476ef772a42e42249d21bfa8372144ea57b0f5
httpd-debuginfo-2.4.6-93.el7.x86_64.rpm SHA-256: 261b6b92416389811cd161513303781db0f145c936eead628427248f5bec962d
httpd-debuginfo-2.4.6-93.el7.x86_64.rpm SHA-256: 261b6b92416389811cd161513303781db0f145c936eead628427248f5bec962d
httpd-devel-2.4.6-93.el7.x86_64.rpm SHA-256: 7e1e3633bc52d4dc8a502774d9a91d9a1475015ac961559d7accd406cacd8a8a
httpd-manual-2.4.6-93.el7.noarch.rpm SHA-256: b2142aec8247019f438c67df3e39f27f41d96ea3e88339da557fde7e8df7c72e
httpd-tools-2.4.6-93.el7.x86_64.rpm SHA-256: 62053e58b1db42974caea31e4280b6de5e8fb5ab71e33635d02d0545ad5cfc4a
mod_ldap-2.4.6-93.el7.x86_64.rpm SHA-256: 8de147bbf7bf7dd923b24b02a3b6a6124ceed638c3cee834cd3546a28ac04cfd
mod_proxy_html-2.4.6-93.el7.x86_64.rpm SHA-256: 1b2973ace7d8a5e6477d03741668ba3c1c02bf53f65620e30be0f8617a0b891a
mod_session-2.4.6-93.el7.x86_64.rpm SHA-256: 5fc9d5f2f2e05076d82072092f7544433e3ccbccb5bf0281b371ab1fd978b3a7
mod_ssl-2.4.6-93.el7.x86_64.rpm SHA-256: d5c93be39cbad367d3770a8e48b2a98592b6516be46d9c43dab9316751358a4e

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
httpd-2.4.6-93.el7.src.rpm SHA-256: c2bcedc4836be4cd544fe8fa804f2f85def41302aa29216f4aa21e288ba28dc8
x86_64
httpd-2.4.6-93.el7.x86_64.rpm SHA-256: b5b155788654dbe12085a97ca8476ef772a42e42249d21bfa8372144ea57b0f5
httpd-debuginfo-2.4.6-93.el7.x86_64.rpm SHA-256: 261b6b92416389811cd161513303781db0f145c936eead628427248f5bec962d
httpd-debuginfo-2.4.6-93.el7.x86_64.rpm SHA-256: 261b6b92416389811cd161513303781db0f145c936eead628427248f5bec962d
httpd-devel-2.4.6-93.el7.x86_64.rpm SHA-256: 7e1e3633bc52d4dc8a502774d9a91d9a1475015ac961559d7accd406cacd8a8a
httpd-manual-2.4.6-93.el7.noarch.rpm SHA-256: b2142aec8247019f438c67df3e39f27f41d96ea3e88339da557fde7e8df7c72e
httpd-tools-2.4.6-93.el7.x86_64.rpm SHA-256: 62053e58b1db42974caea31e4280b6de5e8fb5ab71e33635d02d0545ad5cfc4a
mod_ldap-2.4.6-93.el7.x86_64.rpm SHA-256: 8de147bbf7bf7dd923b24b02a3b6a6124ceed638c3cee834cd3546a28ac04cfd
mod_proxy_html-2.4.6-93.el7.x86_64.rpm SHA-256: 1b2973ace7d8a5e6477d03741668ba3c1c02bf53f65620e30be0f8617a0b891a
mod_session-2.4.6-93.el7.x86_64.rpm SHA-256: 5fc9d5f2f2e05076d82072092f7544433e3ccbccb5bf0281b371ab1fd978b3a7
mod_ssl-2.4.6-93.el7.x86_64.rpm SHA-256: d5c93be39cbad367d3770a8e48b2a98592b6516be46d9c43dab9316751358a4e

Red Hat Enterprise Linux Workstation 7

SRPM
httpd-2.4.6-93.el7.src.rpm SHA-256: c2bcedc4836be4cd544fe8fa804f2f85def41302aa29216f4aa21e288ba28dc8
x86_64
httpd-2.4.6-93.el7.x86_64.rpm SHA-256: b5b155788654dbe12085a97ca8476ef772a42e42249d21bfa8372144ea57b0f5
httpd-debuginfo-2.4.6-93.el7.x86_64.rpm SHA-256: 261b6b92416389811cd161513303781db0f145c936eead628427248f5bec962d
httpd-debuginfo-2.4.6-93.el7.x86_64.rpm SHA-256: 261b6b92416389811cd161513303781db0f145c936eead628427248f5bec962d
httpd-devel-2.4.6-93.el7.x86_64.rpm SHA-256: 7e1e3633bc52d4dc8a502774d9a91d9a1475015ac961559d7accd406cacd8a8a
httpd-manual-2.4.6-93.el7.noarch.rpm SHA-256: b2142aec8247019f438c67df3e39f27f41d96ea3e88339da557fde7e8df7c72e
httpd-tools-2.4.6-93.el7.x86_64.rpm SHA-256: 62053e58b1db42974caea31e4280b6de5e8fb5ab71e33635d02d0545ad5cfc4a
mod_ldap-2.4.6-93.el7.x86_64.rpm SHA-256: 8de147bbf7bf7dd923b24b02a3b6a6124ceed638c3cee834cd3546a28ac04cfd
mod_proxy_html-2.4.6-93.el7.x86_64.rpm SHA-256: 1b2973ace7d8a5e6477d03741668ba3c1c02bf53f65620e30be0f8617a0b891a
mod_session-2.4.6-93.el7.x86_64.rpm SHA-256: 5fc9d5f2f2e05076d82072092f7544433e3ccbccb5bf0281b371ab1fd978b3a7
mod_ssl-2.4.6-93.el7.x86_64.rpm SHA-256: d5c93be39cbad367d3770a8e48b2a98592b6516be46d9c43dab9316751358a4e

Red Hat Enterprise Linux Desktop 7

SRPM
httpd-2.4.6-93.el7.src.rpm SHA-256: c2bcedc4836be4cd544fe8fa804f2f85def41302aa29216f4aa21e288ba28dc8
x86_64
httpd-2.4.6-93.el7.x86_64.rpm SHA-256: b5b155788654dbe12085a97ca8476ef772a42e42249d21bfa8372144ea57b0f5
httpd-debuginfo-2.4.6-93.el7.x86_64.rpm SHA-256: 261b6b92416389811cd161513303781db0f145c936eead628427248f5bec962d
httpd-devel-2.4.6-93.el7.x86_64.rpm SHA-256: 7e1e3633bc52d4dc8a502774d9a91d9a1475015ac961559d7accd406cacd8a8a
httpd-manual-2.4.6-93.el7.noarch.rpm SHA-256: b2142aec8247019f438c67df3e39f27f41d96ea3e88339da557fde7e8df7c72e
httpd-tools-2.4.6-93.el7.x86_64.rpm SHA-256: 62053e58b1db42974caea31e4280b6de5e8fb5ab71e33635d02d0545ad5cfc4a
mod_ldap-2.4.6-93.el7.x86_64.rpm SHA-256: 8de147bbf7bf7dd923b24b02a3b6a6124ceed638c3cee834cd3546a28ac04cfd
mod_proxy_html-2.4.6-93.el7.x86_64.rpm SHA-256: 1b2973ace7d8a5e6477d03741668ba3c1c02bf53f65620e30be0f8617a0b891a
mod_session-2.4.6-93.el7.x86_64.rpm SHA-256: 5fc9d5f2f2e05076d82072092f7544433e3ccbccb5bf0281b371ab1fd978b3a7
mod_ssl-2.4.6-93.el7.x86_64.rpm SHA-256: d5c93be39cbad367d3770a8e48b2a98592b6516be46d9c43dab9316751358a4e

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
httpd-2.4.6-93.el7.src.rpm SHA-256: c2bcedc4836be4cd544fe8fa804f2f85def41302aa29216f4aa21e288ba28dc8
s390x
httpd-2.4.6-93.el7.s390x.rpm SHA-256: f64065e128409b2f2c26e9f08cea8b7467fee27f719de0c4cd89c036fb9f9100
httpd-debuginfo-2.4.6-93.el7.s390x.rpm SHA-256: c4c7fb463c4f8553172feb402771fe8e415e8082c14b7c6262d9c0f65fd4ffa3
httpd-debuginfo-2.4.6-93.el7.s390x.rpm SHA-256: c4c7fb463c4f8553172feb402771fe8e415e8082c14b7c6262d9c0f65fd4ffa3
httpd-devel-2.4.6-93.el7.s390x.rpm SHA-256: e14a0be20a10240350e1bf9beea3905a8a51da7598eef17c78d4ed170bb3dd50
httpd-manual-2.4.6-93.el7.noarch.rpm SHA-256: b2142aec8247019f438c67df3e39f27f41d96ea3e88339da557fde7e8df7c72e
httpd-tools-2.4.6-93.el7.s390x.rpm SHA-256: 193f25a313b3ee268d97d4080b187babc4cf9a47e72cf2ff9d027dd4928df4f1
mod_ldap-2.4.6-93.el7.s390x.rpm SHA-256: 399d6d389114cf3d9bfd43c5ffbf4d7a3e6e90be6e2b731697488a0b081cd317
mod_proxy_html-2.4.6-93.el7.s390x.rpm SHA-256: 733098cd74900f126d4339d16cbc7e7758010cac0136137dfabc345ef02388ff
mod_session-2.4.6-93.el7.s390x.rpm SHA-256: 4f69f0ef2301cb9077c8d379dc865ed9673b71163a3cc1bd341006deacb2b48a
mod_ssl-2.4.6-93.el7.s390x.rpm SHA-256: cd5a200cff0b83a24ce586d4a00ddc3c8e414840c8ad69f8b5ad6d85e53b539c

Red Hat Enterprise Linux for Power, big endian 7

SRPM
httpd-2.4.6-93.el7.src.rpm SHA-256: c2bcedc4836be4cd544fe8fa804f2f85def41302aa29216f4aa21e288ba28dc8
ppc64
httpd-2.4.6-93.el7.ppc64.rpm SHA-256: 517fe9cebb27af15452c40a69f9c27b359bdaa259669968e004d0f6f57b0bd42
httpd-debuginfo-2.4.6-93.el7.ppc64.rpm SHA-256: 51df14c28a333d1e625985a3e647fe3d80ba286589a9bfd3be5108587f84ce9b
httpd-debuginfo-2.4.6-93.el7.ppc64.rpm SHA-256: 51df14c28a333d1e625985a3e647fe3d80ba286589a9bfd3be5108587f84ce9b
httpd-devel-2.4.6-93.el7.ppc64.rpm SHA-256: 5f9a5bb13d346ef509258c8a82606de90e057b4f54ddcd3b64749784b3f5a12d
httpd-manual-2.4.6-93.el7.noarch.rpm SHA-256: b2142aec8247019f438c67df3e39f27f41d96ea3e88339da557fde7e8df7c72e
httpd-tools-2.4.6-93.el7.ppc64.rpm SHA-256: d01c3fdc3961ca69954157bdf28b57158ae9a4b731c1838e42e55a1ec8a6f8cb
mod_ldap-2.4.6-93.el7.ppc64.rpm SHA-256: d03cbcd3df8bed5c3a8cae29f56cf3b7877f706109aec8df3331ffbfc98c8d84
mod_proxy_html-2.4.6-93.el7.ppc64.rpm SHA-256: 25d25fbd0938b53fc7a2353947d4a2e11e7b5e45ad387418ec1dc548f4d69413
mod_session-2.4.6-93.el7.ppc64.rpm SHA-256: 1ec5fb4897e149923c5539aaa352b363fb9c283abe9e3ebb4973191cd668fec6
mod_ssl-2.4.6-93.el7.ppc64.rpm SHA-256: fea874fd609a70dabad24c6ea4b8bcc939080b5b23036d0275e0a471d9850db1

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
httpd-2.4.6-93.el7.src.rpm SHA-256: c2bcedc4836be4cd544fe8fa804f2f85def41302aa29216f4aa21e288ba28dc8
x86_64
httpd-2.4.6-93.el7.x86_64.rpm SHA-256: b5b155788654dbe12085a97ca8476ef772a42e42249d21bfa8372144ea57b0f5
httpd-debuginfo-2.4.6-93.el7.x86_64.rpm SHA-256: 261b6b92416389811cd161513303781db0f145c936eead628427248f5bec962d
httpd-devel-2.4.6-93.el7.x86_64.rpm SHA-256: 7e1e3633bc52d4dc8a502774d9a91d9a1475015ac961559d7accd406cacd8a8a
httpd-manual-2.4.6-93.el7.noarch.rpm SHA-256: b2142aec8247019f438c67df3e39f27f41d96ea3e88339da557fde7e8df7c72e
httpd-tools-2.4.6-93.el7.x86_64.rpm SHA-256: 62053e58b1db42974caea31e4280b6de5e8fb5ab71e33635d02d0545ad5cfc4a
mod_ldap-2.4.6-93.el7.x86_64.rpm SHA-256: 8de147bbf7bf7dd923b24b02a3b6a6124ceed638c3cee834cd3546a28ac04cfd
mod_proxy_html-2.4.6-93.el7.x86_64.rpm SHA-256: 1b2973ace7d8a5e6477d03741668ba3c1c02bf53f65620e30be0f8617a0b891a
mod_session-2.4.6-93.el7.x86_64.rpm SHA-256: 5fc9d5f2f2e05076d82072092f7544433e3ccbccb5bf0281b371ab1fd978b3a7
mod_ssl-2.4.6-93.el7.x86_64.rpm SHA-256: d5c93be39cbad367d3770a8e48b2a98592b6516be46d9c43dab9316751358a4e

Red Hat Enterprise Linux for Power, little endian 7

SRPM
httpd-2.4.6-93.el7.src.rpm SHA-256: c2bcedc4836be4cd544fe8fa804f2f85def41302aa29216f4aa21e288ba28dc8
ppc64le
httpd-2.4.6-93.el7.ppc64le.rpm SHA-256: d00d4fbfbc0a8e9bc13d815e5dbe7a93331347ac15d6b5ab29e6a991affb8de6
httpd-debuginfo-2.4.6-93.el7.ppc64le.rpm SHA-256: 27fe6d8b99f4a142d28fbeda3f9e37c56e24c7346fd0e2c0d2cb321110ae81df
httpd-debuginfo-2.4.6-93.el7.ppc64le.rpm SHA-256: 27fe6d8b99f4a142d28fbeda3f9e37c56e24c7346fd0e2c0d2cb321110ae81df
httpd-devel-2.4.6-93.el7.ppc64le.rpm SHA-256: 5c24298121336b997c3b5f48ac77cfbed79162c8b06d555817f8a3d74f236179
httpd-manual-2.4.6-93.el7.noarch.rpm SHA-256: b2142aec8247019f438c67df3e39f27f41d96ea3e88339da557fde7e8df7c72e
httpd-tools-2.4.6-93.el7.ppc64le.rpm SHA-256: f15ed2e76cb90780e65310736f0848b5c31405e99784ab06e8e1875d253eee14
mod_ldap-2.4.6-93.el7.ppc64le.rpm SHA-256: 720266e790932c06fc88442b45a3ac923f289ab7c86a69aefdeca73069a22b6d
mod_proxy_html-2.4.6-93.el7.ppc64le.rpm SHA-256: 3cbcdcdcb38344f6b54725be4735135686f7aba13bd31dd9ec7d2a9511462208
mod_session-2.4.6-93.el7.ppc64le.rpm SHA-256: 0222525cfbe875145bc9de39750e3aa5ddb2b8696040e93f27ff3a62a37bcfa9
mod_ssl-2.4.6-93.el7.ppc64le.rpm SHA-256: 73615013fcb96eed68aceb71970d98b88e4e5c8ad58d11bed7ed7024a791535e

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
httpd-2.4.6-93.el7.src.rpm SHA-256: c2bcedc4836be4cd544fe8fa804f2f85def41302aa29216f4aa21e288ba28dc8
s390x
httpd-2.4.6-93.el7.s390x.rpm SHA-256: f64065e128409b2f2c26e9f08cea8b7467fee27f719de0c4cd89c036fb9f9100
httpd-debuginfo-2.4.6-93.el7.s390x.rpm SHA-256: c4c7fb463c4f8553172feb402771fe8e415e8082c14b7c6262d9c0f65fd4ffa3
httpd-debuginfo-2.4.6-93.el7.s390x.rpm SHA-256: c4c7fb463c4f8553172feb402771fe8e415e8082c14b7c6262d9c0f65fd4ffa3
httpd-devel-2.4.6-93.el7.s390x.rpm SHA-256: e14a0be20a10240350e1bf9beea3905a8a51da7598eef17c78d4ed170bb3dd50
httpd-manual-2.4.6-93.el7.noarch.rpm SHA-256: b2142aec8247019f438c67df3e39f27f41d96ea3e88339da557fde7e8df7c72e
httpd-tools-2.4.6-93.el7.s390x.rpm SHA-256: 193f25a313b3ee268d97d4080b187babc4cf9a47e72cf2ff9d027dd4928df4f1
mod_ldap-2.4.6-93.el7.s390x.rpm SHA-256: 399d6d389114cf3d9bfd43c5ffbf4d7a3e6e90be6e2b731697488a0b081cd317
mod_proxy_html-2.4.6-93.el7.s390x.rpm SHA-256: 733098cd74900f126d4339d16cbc7e7758010cac0136137dfabc345ef02388ff
mod_session-2.4.6-93.el7.s390x.rpm SHA-256: 4f69f0ef2301cb9077c8d379dc865ed9673b71163a3cc1bd341006deacb2b48a
mod_ssl-2.4.6-93.el7.s390x.rpm SHA-256: cd5a200cff0b83a24ce586d4a00ddc3c8e414840c8ad69f8b5ad6d85e53b539c

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
httpd-2.4.6-93.el7.src.rpm SHA-256: c2bcedc4836be4cd544fe8fa804f2f85def41302aa29216f4aa21e288ba28dc8
ppc64
httpd-2.4.6-93.el7.ppc64.rpm SHA-256: 517fe9cebb27af15452c40a69f9c27b359bdaa259669968e004d0f6f57b0bd42
httpd-debuginfo-2.4.6-93.el7.ppc64.rpm SHA-256: 51df14c28a333d1e625985a3e647fe3d80ba286589a9bfd3be5108587f84ce9b
httpd-debuginfo-2.4.6-93.el7.ppc64.rpm SHA-256: 51df14c28a333d1e625985a3e647fe3d80ba286589a9bfd3be5108587f84ce9b
httpd-devel-2.4.6-93.el7.ppc64.rpm SHA-256: 5f9a5bb13d346ef509258c8a82606de90e057b4f54ddcd3b64749784b3f5a12d
httpd-manual-2.4.6-93.el7.noarch.rpm SHA-256: b2142aec8247019f438c67df3e39f27f41d96ea3e88339da557fde7e8df7c72e
httpd-tools-2.4.6-93.el7.ppc64.rpm SHA-256: d01c3fdc3961ca69954157bdf28b57158ae9a4b731c1838e42e55a1ec8a6f8cb
mod_ldap-2.4.6-93.el7.ppc64.rpm SHA-256: d03cbcd3df8bed5c3a8cae29f56cf3b7877f706109aec8df3331ffbfc98c8d84
mod_proxy_html-2.4.6-93.el7.ppc64.rpm SHA-256: 25d25fbd0938b53fc7a2353947d4a2e11e7b5e45ad387418ec1dc548f4d69413
mod_session-2.4.6-93.el7.ppc64.rpm SHA-256: 1ec5fb4897e149923c5539aaa352b363fb9c283abe9e3ebb4973191cd668fec6
mod_ssl-2.4.6-93.el7.ppc64.rpm SHA-256: fea874fd609a70dabad24c6ea4b8bcc939080b5b23036d0275e0a471d9850db1

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
httpd-2.4.6-93.el7.src.rpm SHA-256: c2bcedc4836be4cd544fe8fa804f2f85def41302aa29216f4aa21e288ba28dc8
ppc64le
httpd-2.4.6-93.el7.ppc64le.rpm SHA-256: d00d4fbfbc0a8e9bc13d815e5dbe7a93331347ac15d6b5ab29e6a991affb8de6
httpd-debuginfo-2.4.6-93.el7.ppc64le.rpm SHA-256: 27fe6d8b99f4a142d28fbeda3f9e37c56e24c7346fd0e2c0d2cb321110ae81df
httpd-debuginfo-2.4.6-93.el7.ppc64le.rpm SHA-256: 27fe6d8b99f4a142d28fbeda3f9e37c56e24c7346fd0e2c0d2cb321110ae81df
httpd-devel-2.4.6-93.el7.ppc64le.rpm SHA-256: 5c24298121336b997c3b5f48ac77cfbed79162c8b06d555817f8a3d74f236179
httpd-manual-2.4.6-93.el7.noarch.rpm SHA-256: b2142aec8247019f438c67df3e39f27f41d96ea3e88339da557fde7e8df7c72e
httpd-tools-2.4.6-93.el7.ppc64le.rpm SHA-256: f15ed2e76cb90780e65310736f0848b5c31405e99784ab06e8e1875d253eee14
mod_ldap-2.4.6-93.el7.ppc64le.rpm SHA-256: 720266e790932c06fc88442b45a3ac923f289ab7c86a69aefdeca73069a22b6d
mod_proxy_html-2.4.6-93.el7.ppc64le.rpm SHA-256: 3cbcdcdcb38344f6b54725be4735135686f7aba13bd31dd9ec7d2a9511462208
mod_session-2.4.6-93.el7.ppc64le.rpm SHA-256: 0222525cfbe875145bc9de39750e3aa5ddb2b8696040e93f27ff3a62a37bcfa9
mod_ssl-2.4.6-93.el7.ppc64le.rpm SHA-256: 73615013fcb96eed68aceb71970d98b88e4e5c8ad58d11bed7ed7024a791535e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility