Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:3856 - Security Advisory
Issued:
2021-10-14
Updated:
2021-10-14

RHSA-2021:3856 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: httpd security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for httpd is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions, Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:" (CVE-2021-40438)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 2005117 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"

CVEs

  • CVE-2021-40438

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
httpd-2.4.6-97.el7_9.1.src.rpm SHA-256: c0a4e05e771c8d4353882f07796bdd30dbb3e28106fae4094ebfe3cfb4b5a2f9
x86_64
httpd-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: e26fe36b70f93285b27c8eeeae2af94049cd8947e710202d06aa0fc43b9b6e09
httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: f0ee0ba697155da2dfcf4fe0fd672877861002c1720a5f79406d16b754123268
httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: f0ee0ba697155da2dfcf4fe0fd672877861002c1720a5f79406d16b754123268
httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: 0d3c8e3ec9efd8b946dfe68544e413fad7a8e1b0760edd5283d71abca8daba43
httpd-manual-2.4.6-97.el7_9.1.noarch.rpm SHA-256: df100ce9f536150218abb5b5cbc1a7957ff11b62e043544366bddd6b417fcfb3
httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: c0d386f86203dd8c15d83334b5fcafae97b797e40dd13f7c36175ce648ec0374
mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: a2a69539dc59b3281f6664ae3d4750bc18461c890e7a880022000b11819bdd1b
mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: 039ae0a802026dfd4ae894ae645508c6a814af5b513fe56f5b82bca32070059c
mod_session-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: 13a02f2fb10508704314a02ffa0c1835b24d7bb78fb789726e750678e79cfa7d
mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: ffa0b486e3a39b02df323bbfc6c03c722593629243c0a0e652650d32ba0a7c52

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
httpd-2.4.6-90.el7_7.1.src.rpm SHA-256: 4a380a542a71d5522b12a40ecc49f1a0aef6e301711581ea219fc50fb7635973
x86_64
httpd-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: c2bf96264598f04866e209de2e27ffa1de101f6d7cab3ff42ac71714909452fc
httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 3cb0b231ad23aad485d486f0669879e914d4f96be833fe9531f7d12418023d75
httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 3cb0b231ad23aad485d486f0669879e914d4f96be833fe9531f7d12418023d75
httpd-devel-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 7379e957b554dfa05ce3e5a5f527a020ae2729332f4bf44c512049bec7e2d157
httpd-manual-2.4.6-90.el7_7.1.noarch.rpm SHA-256: e9fd5120b5c919ea9f731cb3db00e37e0a84fc0b47be4935a11f2f46a10e94b3
httpd-tools-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 918bbcae24bd366f370289ccd9b84abca71b6d513861420df3fdccbdcb1a8b80
mod_ldap-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: b776cc090f4aa826f724fc908e308f3ee15373884d17f18718686f2a1f557ab1
mod_proxy_html-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 4b71aae27c029ed5b5ed6a292685beac13fac2afda8ac718fe89f8e4693466fd
mod_session-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 396fa951282a5816026dd143fe5567d35a5f07ae23aac3fc5370ed09a4b5505b
mod_ssl-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 70ed594a50ff3440b5e416b2344d3f8d7aa006c3de6c31e5c9b8458be27f2579

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
httpd-2.4.6-89.el7_6.2.src.rpm SHA-256: ccb8a743b30514d52b4647e357ef9c7130e3663cd11d55be4a1bc29167c4ef9a
x86_64
httpd-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 365c6d7b467b6468a1ef20a5a5e0b299d0245eb2bc5c7f6a45d3984c6ab88efb
httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 3a566f99076b23462d6a517e49c6175da31e07f0c15bc259982ff498f6bb310f
httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 3a566f99076b23462d6a517e49c6175da31e07f0c15bc259982ff498f6bb310f
httpd-devel-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: e3e983ca2a795846f8f7ff8b227779c028a6e3f5ff5ac65da4c322f048c94de8
httpd-manual-2.4.6-89.el7_6.2.noarch.rpm SHA-256: b4c9a625d931cbcb27eed99bda6504392c89411f609d91105307f304c5024586
httpd-tools-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 26ab9e4b4ad06d5c80f36094643f92b8c8ea973a7a7ead577c418120fe009f00
mod_ldap-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 66385e5f3bb478e8a008578e907ee83692ee442d31b931a395bb66510443c547
mod_proxy_html-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 6432873febaddfa04ce416a0f77e5ae16025ea7fcbe558cdfec74007b8801ea5
mod_session-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: a16b77b7e61801bf1ef961ff51f33987a816ba8c30b38fa4034faa7db5c02723
mod_ssl-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: a2991f4bd15914756ad9ee085a0eecfdabdbc76052e04b5bf3b97587a716d3c1

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
httpd-2.4.6-67.el7_4.7.src.rpm SHA-256: 69d4ac14fb2b8f92126c20a57b29315cd9d57a6cd0b165d351006c6495432e45
x86_64
httpd-2.4.6-67.el7_4.7.x86_64.rpm SHA-256: 26c1606abee0e7366d77fea2dd13d6257afe362fbdda2f1241cff7f5b75a5c69
httpd-debuginfo-2.4.6-67.el7_4.7.x86_64.rpm SHA-256: 34b9f26bd52f5205169c7956cb784a3dd313f7139e197f34909d27ccde291b84
httpd-debuginfo-2.4.6-67.el7_4.7.x86_64.rpm SHA-256: 34b9f26bd52f5205169c7956cb784a3dd313f7139e197f34909d27ccde291b84
httpd-devel-2.4.6-67.el7_4.7.x86_64.rpm SHA-256: cdee8ecda991cdbb7e000b0a55de5b4c3438b813e85093fd3f8a44cc3318d38b
httpd-manual-2.4.6-67.el7_4.7.noarch.rpm SHA-256: 2b3af6ba90ef270ce1f0c46f0c67d5dfb4e54e0769eb3c1924d9f094bdf26f8f
httpd-tools-2.4.6-67.el7_4.7.x86_64.rpm SHA-256: af556d24202098d38f6b75a132738c80b6f49bb562fcc629b0acd5f0e4d85e1d
mod_ldap-2.4.6-67.el7_4.7.x86_64.rpm SHA-256: 4f2f7284c7ca65a768eb017f8abee5fa43eb8aad03c263414d53d9827f772254
mod_proxy_html-2.4.6-67.el7_4.7.x86_64.rpm SHA-256: d9480be8609fdf268e138f4091da303dd9608a8d6c917a2e25d321e412e47d32
mod_session-2.4.6-67.el7_4.7.x86_64.rpm SHA-256: c035c9d6622c79f948523a118adceeeee5dc78b40a62f8f6ef688d77472ae6ff
mod_ssl-2.4.6-67.el7_4.7.x86_64.rpm SHA-256: b1ae7ca6f40ec0f174023e0d7ac9721b3b0202bf44fbd57240ed91c250bcb9f4

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
httpd-2.4.6-45.el7_3.6.src.rpm SHA-256: 8721cfbc9a9d285a30a18fd0f1d33b3c3f853be5b124e178b227481049164437
x86_64
httpd-2.4.6-45.el7_3.6.x86_64.rpm SHA-256: 9a04f4153ec6ff3afa3cb87b29018e4354eaae78aa2f2f26bbca3de08a27b408
httpd-debuginfo-2.4.6-45.el7_3.6.x86_64.rpm SHA-256: 74d7118f776d6d3a8b6dd891b4ec639b60c6751c715b228616bf458d41a8b9bb
httpd-debuginfo-2.4.6-45.el7_3.6.x86_64.rpm SHA-256: 74d7118f776d6d3a8b6dd891b4ec639b60c6751c715b228616bf458d41a8b9bb
httpd-devel-2.4.6-45.el7_3.6.x86_64.rpm SHA-256: 905b4b13293c5dd997fa1fa4e3daab88c6bbe8dcb6ea47bf9866e0f413472ec2
httpd-manual-2.4.6-45.el7_3.6.noarch.rpm SHA-256: 08cd16b3e75f0690231f6e6b1133be3274499115c20cc85a66d9f06dc572f279
httpd-tools-2.4.6-45.el7_3.6.x86_64.rpm SHA-256: d5baae3747303ff7bcb09c137f8c651e79809687a895ec9c07705993e726ea76
mod_ldap-2.4.6-45.el7_3.6.x86_64.rpm SHA-256: 7c8852957d4d6fd19d6ca50284f755584c78826140ddbfc1c77cc82a7be3acca
mod_proxy_html-2.4.6-45.el7_3.6.x86_64.rpm SHA-256: ac5ff1ba2f27568e8c93ee209997a882e721dbf5b6e61c642c408f0fad8a659e
mod_session-2.4.6-45.el7_3.6.x86_64.rpm SHA-256: 2816f214116f739c8789712fd307a9321f9c097f625ac48fcf9b2757eda4dbe2
mod_ssl-2.4.6-45.el7_3.6.x86_64.rpm SHA-256: 63f151297f9ef692fd05b1b1d81826d3ac347c937b68bbdd2b53e62d00651902

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
httpd-2.4.6-40.el7_2.7.src.rpm SHA-256: 689234e9cab169d24f60745ea39fbb84d34d20f93d8300e91dad13b98e57ac13
x86_64
httpd-2.4.6-40.el7_2.7.x86_64.rpm SHA-256: b767c6117264a5b7af0054aa5b9bb1f110c3d7eacacd55d7d9d4784aa80a8324
httpd-debuginfo-2.4.6-40.el7_2.7.x86_64.rpm SHA-256: dbf2a6d764afb768d0acd2bdc1fbacf2697ed8e1e458d559a8532d26d1e815d5
httpd-debuginfo-2.4.6-40.el7_2.7.x86_64.rpm SHA-256: dbf2a6d764afb768d0acd2bdc1fbacf2697ed8e1e458d559a8532d26d1e815d5
httpd-devel-2.4.6-40.el7_2.7.x86_64.rpm SHA-256: 4b82050d482a3b43fd9a7b7a91a8388c172f5b1183dee15900ecd119418120a0
httpd-manual-2.4.6-40.el7_2.7.noarch.rpm SHA-256: cb1663feabe202a78f9c649434d0384d6f436f8e42a3ccb07bbcbe119602f1c8
httpd-tools-2.4.6-40.el7_2.7.x86_64.rpm SHA-256: f1fc1a08d23552b7ddd8a00178e8bd2701f09f26574d137dd3f4eb2853357606
mod_ldap-2.4.6-40.el7_2.7.x86_64.rpm SHA-256: f3bb3f12eff665657c19a4eb973ffa572bddd79ecabf94abb24a97d0ea961565
mod_proxy_html-2.4.6-40.el7_2.7.x86_64.rpm SHA-256: 12f4fa90771dc53a53a8ec07183f369b71f916ba41c47be890a31b64499e0b9d
mod_session-2.4.6-40.el7_2.7.x86_64.rpm SHA-256: 0855a52d9065789300c5010b39cbffd6006bedd95b2f974ca705826112ba98fb
mod_ssl-2.4.6-40.el7_2.7.x86_64.rpm SHA-256: 743c5d103672ac5783546cdc818cdd05115828bd1cb31c482a32a90c9d71686c

Red Hat Enterprise Linux Workstation 7

SRPM
httpd-2.4.6-97.el7_9.1.src.rpm SHA-256: c0a4e05e771c8d4353882f07796bdd30dbb3e28106fae4094ebfe3cfb4b5a2f9
x86_64
httpd-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: e26fe36b70f93285b27c8eeeae2af94049cd8947e710202d06aa0fc43b9b6e09
httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: f0ee0ba697155da2dfcf4fe0fd672877861002c1720a5f79406d16b754123268
httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: f0ee0ba697155da2dfcf4fe0fd672877861002c1720a5f79406d16b754123268
httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: 0d3c8e3ec9efd8b946dfe68544e413fad7a8e1b0760edd5283d71abca8daba43
httpd-manual-2.4.6-97.el7_9.1.noarch.rpm SHA-256: df100ce9f536150218abb5b5cbc1a7957ff11b62e043544366bddd6b417fcfb3
httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: c0d386f86203dd8c15d83334b5fcafae97b797e40dd13f7c36175ce648ec0374
mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: a2a69539dc59b3281f6664ae3d4750bc18461c890e7a880022000b11819bdd1b
mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: 039ae0a802026dfd4ae894ae645508c6a814af5b513fe56f5b82bca32070059c
mod_session-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: 13a02f2fb10508704314a02ffa0c1835b24d7bb78fb789726e750678e79cfa7d
mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: ffa0b486e3a39b02df323bbfc6c03c722593629243c0a0e652650d32ba0a7c52

Red Hat Enterprise Linux Desktop 7

SRPM
httpd-2.4.6-97.el7_9.1.src.rpm SHA-256: c0a4e05e771c8d4353882f07796bdd30dbb3e28106fae4094ebfe3cfb4b5a2f9
x86_64
httpd-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: e26fe36b70f93285b27c8eeeae2af94049cd8947e710202d06aa0fc43b9b6e09
httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: f0ee0ba697155da2dfcf4fe0fd672877861002c1720a5f79406d16b754123268
httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: 0d3c8e3ec9efd8b946dfe68544e413fad7a8e1b0760edd5283d71abca8daba43
httpd-manual-2.4.6-97.el7_9.1.noarch.rpm SHA-256: df100ce9f536150218abb5b5cbc1a7957ff11b62e043544366bddd6b417fcfb3
httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: c0d386f86203dd8c15d83334b5fcafae97b797e40dd13f7c36175ce648ec0374
mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: a2a69539dc59b3281f6664ae3d4750bc18461c890e7a880022000b11819bdd1b
mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: 039ae0a802026dfd4ae894ae645508c6a814af5b513fe56f5b82bca32070059c
mod_session-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: 13a02f2fb10508704314a02ffa0c1835b24d7bb78fb789726e750678e79cfa7d
mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: ffa0b486e3a39b02df323bbfc6c03c722593629243c0a0e652650d32ba0a7c52

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
httpd-2.4.6-97.el7_9.1.src.rpm SHA-256: c0a4e05e771c8d4353882f07796bdd30dbb3e28106fae4094ebfe3cfb4b5a2f9
s390x
httpd-2.4.6-97.el7_9.1.s390x.rpm SHA-256: 449563d16452f2659b403b1c9617256a874af2d4e2efdd4049ccfe76e664ca67
httpd-debuginfo-2.4.6-97.el7_9.1.s390x.rpm SHA-256: 2a74884fb736371ebabdd9fb1ef894a5ff7692240a6f411cb8bbf23e22f40428
httpd-debuginfo-2.4.6-97.el7_9.1.s390x.rpm SHA-256: 2a74884fb736371ebabdd9fb1ef894a5ff7692240a6f411cb8bbf23e22f40428
httpd-devel-2.4.6-97.el7_9.1.s390x.rpm SHA-256: 3e141521bb0c579c710fea6cea92c805b724ab83b51c0eb92920c527ce3226fe
httpd-manual-2.4.6-97.el7_9.1.noarch.rpm SHA-256: df100ce9f536150218abb5b5cbc1a7957ff11b62e043544366bddd6b417fcfb3
httpd-tools-2.4.6-97.el7_9.1.s390x.rpm SHA-256: c3e6936153539c21f92d3ab4546e3888da1c2f0c05697f00cbe60884304f4b15
mod_ldap-2.4.6-97.el7_9.1.s390x.rpm SHA-256: b62b027909c07549ec7c850fdc314461b128bae4964f5e952420ad3dc9f2aefe
mod_proxy_html-2.4.6-97.el7_9.1.s390x.rpm SHA-256: fce113caa5ca7c9d693c989ec5f62fd3aa69dd88a6781a002506058188717f1e
mod_session-2.4.6-97.el7_9.1.s390x.rpm SHA-256: 104dd8149c8c06817ad2f18a46ccd1eec583e7772d0f61c31f50391c43bd8510
mod_ssl-2.4.6-97.el7_9.1.s390x.rpm SHA-256: c5d119bb5212c9621da1f63d63dfcfc58b44e36bc936ea3b9d09e1175a0f9008

Red Hat Enterprise Linux for Power, big endian 7

SRPM
httpd-2.4.6-97.el7_9.1.src.rpm SHA-256: c0a4e05e771c8d4353882f07796bdd30dbb3e28106fae4094ebfe3cfb4b5a2f9
ppc64
httpd-2.4.6-97.el7_9.1.ppc64.rpm SHA-256: b6055c73b2bb9e9dd3f89666a350020b3490ad49f45e8e435ca31eaa23c899a0
httpd-debuginfo-2.4.6-97.el7_9.1.ppc64.rpm SHA-256: 998649b814115e28182cafd44ce368adf403bd2d8bf63ee479f445b70551153b
httpd-debuginfo-2.4.6-97.el7_9.1.ppc64.rpm SHA-256: 998649b814115e28182cafd44ce368adf403bd2d8bf63ee479f445b70551153b
httpd-devel-2.4.6-97.el7_9.1.ppc64.rpm SHA-256: 3f8b4e1e544e4d431ddf64b02dde2a8ebcaf3b177a7441c78064dc3f9b98ef90
httpd-manual-2.4.6-97.el7_9.1.noarch.rpm SHA-256: df100ce9f536150218abb5b5cbc1a7957ff11b62e043544366bddd6b417fcfb3
httpd-tools-2.4.6-97.el7_9.1.ppc64.rpm SHA-256: 5eca6e65f9bc5eb6207c4702c6348d11f2d9e10f85377e2b2a89e9c320da0234
mod_ldap-2.4.6-97.el7_9.1.ppc64.rpm SHA-256: 15029cc77086a733a88947a68ce2d53e4b21119026ae101f59d8e1abe47636fe
mod_proxy_html-2.4.6-97.el7_9.1.ppc64.rpm SHA-256: d393a5279180ded0d4b48eea01ab126321e5e35f82f5e5aa506d9c2317f588ac
mod_session-2.4.6-97.el7_9.1.ppc64.rpm SHA-256: 2b260b909b981527638ec5be330de156325158c7db0e74b3974c51390423c60e
mod_ssl-2.4.6-97.el7_9.1.ppc64.rpm SHA-256: 97301dcd14c75d09626c1569ae1c95a5f7907da830bd27400e83e82296ab2bd7

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
httpd-2.4.6-97.el7_9.1.src.rpm SHA-256: c0a4e05e771c8d4353882f07796bdd30dbb3e28106fae4094ebfe3cfb4b5a2f9
x86_64
httpd-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: e26fe36b70f93285b27c8eeeae2af94049cd8947e710202d06aa0fc43b9b6e09
httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: f0ee0ba697155da2dfcf4fe0fd672877861002c1720a5f79406d16b754123268
httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: 0d3c8e3ec9efd8b946dfe68544e413fad7a8e1b0760edd5283d71abca8daba43
httpd-manual-2.4.6-97.el7_9.1.noarch.rpm SHA-256: df100ce9f536150218abb5b5cbc1a7957ff11b62e043544366bddd6b417fcfb3
httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: c0d386f86203dd8c15d83334b5fcafae97b797e40dd13f7c36175ce648ec0374
mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: a2a69539dc59b3281f6664ae3d4750bc18461c890e7a880022000b11819bdd1b
mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: 039ae0a802026dfd4ae894ae645508c6a814af5b513fe56f5b82bca32070059c
mod_session-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: 13a02f2fb10508704314a02ffa0c1835b24d7bb78fb789726e750678e79cfa7d
mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm SHA-256: ffa0b486e3a39b02df323bbfc6c03c722593629243c0a0e652650d32ba0a7c52

Red Hat Enterprise Linux for Power, little endian 7

SRPM
httpd-2.4.6-97.el7_9.1.src.rpm SHA-256: c0a4e05e771c8d4353882f07796bdd30dbb3e28106fae4094ebfe3cfb4b5a2f9
ppc64le
httpd-2.4.6-97.el7_9.1.ppc64le.rpm SHA-256: dfc83568b6cf58aaa03040b3714f72486055565b35d410bd8330d9a25fcd5ee9
httpd-debuginfo-2.4.6-97.el7_9.1.ppc64le.rpm SHA-256: 76b550b136dda462d5734901ca2c2a37defb41daebc92ff20dda6fb9ef5387c4
httpd-debuginfo-2.4.6-97.el7_9.1.ppc64le.rpm SHA-256: 76b550b136dda462d5734901ca2c2a37defb41daebc92ff20dda6fb9ef5387c4
httpd-devel-2.4.6-97.el7_9.1.ppc64le.rpm SHA-256: 77ad803f26605e4d236c268cc1df3988bfb12f8eb0b61576f4d2197bf5efd343
httpd-manual-2.4.6-97.el7_9.1.noarch.rpm SHA-256: df100ce9f536150218abb5b5cbc1a7957ff11b62e043544366bddd6b417fcfb3
httpd-tools-2.4.6-97.el7_9.1.ppc64le.rpm SHA-256: 91539fd70dfad957e2e3d0c4df3ca9362786820518d16220629127490f5e712a
mod_ldap-2.4.6-97.el7_9.1.ppc64le.rpm SHA-256: 10d30d5f445ea325531e54d3e63e9fa5690d8efb0476f4c03638d91edfa0519b
mod_proxy_html-2.4.6-97.el7_9.1.ppc64le.rpm SHA-256: a41aaca9072a868deb64386b0664b9aba5cc23fbc83cdd04fd222bc3f5ddb109
mod_session-2.4.6-97.el7_9.1.ppc64le.rpm SHA-256: 37695abfdfc05dcc27d410dff62724cd8f3eae1e2748c03e0454463b5fd55697
mod_ssl-2.4.6-97.el7_9.1.ppc64le.rpm SHA-256: 7cfe0d7805579bc80eb256485c3a377e756e11a2b6fbf10ca7ff7abfe09e403a

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
httpd-2.4.6-90.el7_7.1.src.rpm SHA-256: 4a380a542a71d5522b12a40ecc49f1a0aef6e301711581ea219fc50fb7635973
x86_64
httpd-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: c2bf96264598f04866e209de2e27ffa1de101f6d7cab3ff42ac71714909452fc
httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 3cb0b231ad23aad485d486f0669879e914d4f96be833fe9531f7d12418023d75
httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 3cb0b231ad23aad485d486f0669879e914d4f96be833fe9531f7d12418023d75
httpd-devel-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 7379e957b554dfa05ce3e5a5f527a020ae2729332f4bf44c512049bec7e2d157
httpd-manual-2.4.6-90.el7_7.1.noarch.rpm SHA-256: e9fd5120b5c919ea9f731cb3db00e37e0a84fc0b47be4935a11f2f46a10e94b3
httpd-tools-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 918bbcae24bd366f370289ccd9b84abca71b6d513861420df3fdccbdcb1a8b80
mod_ldap-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: b776cc090f4aa826f724fc908e308f3ee15373884d17f18718686f2a1f557ab1
mod_proxy_html-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 4b71aae27c029ed5b5ed6a292685beac13fac2afda8ac718fe89f8e4693466fd
mod_session-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 396fa951282a5816026dd143fe5567d35a5f07ae23aac3fc5370ed09a4b5505b
mod_ssl-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 70ed594a50ff3440b5e416b2344d3f8d7aa006c3de6c31e5c9b8458be27f2579

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
httpd-2.4.6-89.el7_6.2.src.rpm SHA-256: ccb8a743b30514d52b4647e357ef9c7130e3663cd11d55be4a1bc29167c4ef9a
x86_64
httpd-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 365c6d7b467b6468a1ef20a5a5e0b299d0245eb2bc5c7f6a45d3984c6ab88efb
httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 3a566f99076b23462d6a517e49c6175da31e07f0c15bc259982ff498f6bb310f
httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 3a566f99076b23462d6a517e49c6175da31e07f0c15bc259982ff498f6bb310f
httpd-devel-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: e3e983ca2a795846f8f7ff8b227779c028a6e3f5ff5ac65da4c322f048c94de8
httpd-manual-2.4.6-89.el7_6.2.noarch.rpm SHA-256: b4c9a625d931cbcb27eed99bda6504392c89411f609d91105307f304c5024586
httpd-tools-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 26ab9e4b4ad06d5c80f36094643f92b8c8ea973a7a7ead577c418120fe009f00
mod_ldap-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 66385e5f3bb478e8a008578e907ee83692ee442d31b931a395bb66510443c547
mod_proxy_html-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 6432873febaddfa04ce416a0f77e5ae16025ea7fcbe558cdfec74007b8801ea5
mod_session-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: a16b77b7e61801bf1ef961ff51f33987a816ba8c30b38fa4034faa7db5c02723
mod_ssl-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: a2991f4bd15914756ad9ee085a0eecfdabdbc76052e04b5bf3b97587a716d3c1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
httpd-2.4.6-90.el7_7.1.src.rpm SHA-256: 4a380a542a71d5522b12a40ecc49f1a0aef6e301711581ea219fc50fb7635973
ppc64le
httpd-2.4.6-90.el7_7.1.ppc64le.rpm SHA-256: a3dd0d80d36d53637987c3e9fa460000bd23b9f0245cf8eb40b58d1d8ff62675
httpd-debuginfo-2.4.6-90.el7_7.1.ppc64le.rpm SHA-256: 63471056c634f7a6f906a09c00a6c95b281fbab3f0e098ba78274d180cd34337
httpd-debuginfo-2.4.6-90.el7_7.1.ppc64le.rpm SHA-256: 63471056c634f7a6f906a09c00a6c95b281fbab3f0e098ba78274d180cd34337
httpd-devel-2.4.6-90.el7_7.1.ppc64le.rpm SHA-256: 9eda1fdd3446ed17a68995df5ed083e883ffd41eeccdfa02d88decd2a269f6aa
httpd-manual-2.4.6-90.el7_7.1.noarch.rpm SHA-256: e9fd5120b5c919ea9f731cb3db00e37e0a84fc0b47be4935a11f2f46a10e94b3
httpd-tools-2.4.6-90.el7_7.1.ppc64le.rpm SHA-256: 54b4e2fb71b24c9ef217ed678bf6342d51f308e344bd29eed83b05c426a93376
mod_ldap-2.4.6-90.el7_7.1.ppc64le.rpm SHA-256: 18f6f06c0b4e81ee7d295e27eb6b77d84b778ce3d4fd1a3158c7cc8d72e39074
mod_proxy_html-2.4.6-90.el7_7.1.ppc64le.rpm SHA-256: 56516f941591551ee87176e321d50722b1c2faf729a40c99900090c5d8a684e2
mod_session-2.4.6-90.el7_7.1.ppc64le.rpm SHA-256: 9bc74c19c75133bf473932348cd51654bf1e82d4e11b982a351d5e6c975ed83c
mod_ssl-2.4.6-90.el7_7.1.ppc64le.rpm SHA-256: 6dbd0e8af465ec29e58a0f80b7ecf8c807d9038defa3c3a674d564398dee4525

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
httpd-2.4.6-89.el7_6.2.src.rpm SHA-256: ccb8a743b30514d52b4647e357ef9c7130e3663cd11d55be4a1bc29167c4ef9a
ppc64le
httpd-2.4.6-89.el7_6.2.ppc64le.rpm SHA-256: 2427289436f2ae1d7ca73c140ac278bec3f0508534b1588ff4e69f6520be9dda
httpd-debuginfo-2.4.6-89.el7_6.2.ppc64le.rpm SHA-256: cdb6e99b088062925ba49e3f68dde64e6242a723ba69e19a734b3e6f82465cbe
httpd-debuginfo-2.4.6-89.el7_6.2.ppc64le.rpm SHA-256: cdb6e99b088062925ba49e3f68dde64e6242a723ba69e19a734b3e6f82465cbe
httpd-devel-2.4.6-89.el7_6.2.ppc64le.rpm SHA-256: cc5d8678835134f97ef34deaf6d60d7b296008c2fd8415dcf007cc8a1d0f3618
httpd-manual-2.4.6-89.el7_6.2.noarch.rpm SHA-256: b4c9a625d931cbcb27eed99bda6504392c89411f609d91105307f304c5024586
httpd-tools-2.4.6-89.el7_6.2.ppc64le.rpm SHA-256: 029ba4c54443c4be0f95cf014f51854e9c09d49f998d8d0e24b36f4562e498eb
mod_ldap-2.4.6-89.el7_6.2.ppc64le.rpm SHA-256: b8c9fbdb2324efd358466d802b59d109a703cc9a4874bf3746a5e9c9059b5120
mod_proxy_html-2.4.6-89.el7_6.2.ppc64le.rpm SHA-256: 3daa131850492d2c111cd33496633d3ea9fdada2004e6585a4e334f1b4626b8e
mod_session-2.4.6-89.el7_6.2.ppc64le.rpm SHA-256: 5cfc552b00fd9db574a3eaab69c159f0884c42c412c2c810c01f09340f3be6aa
mod_ssl-2.4.6-89.el7_6.2.ppc64le.rpm SHA-256: a3b4d1c6430bf6298527c9250cd1919cd6970d92a558d9b0599ef79d03c9d3b7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
httpd-2.4.6-90.el7_7.1.src.rpm SHA-256: 4a380a542a71d5522b12a40ecc49f1a0aef6e301711581ea219fc50fb7635973
x86_64
httpd-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: c2bf96264598f04866e209de2e27ffa1de101f6d7cab3ff42ac71714909452fc
httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 3cb0b231ad23aad485d486f0669879e914d4f96be833fe9531f7d12418023d75
httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 3cb0b231ad23aad485d486f0669879e914d4f96be833fe9531f7d12418023d75
httpd-devel-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 7379e957b554dfa05ce3e5a5f527a020ae2729332f4bf44c512049bec7e2d157
httpd-manual-2.4.6-90.el7_7.1.noarch.rpm SHA-256: e9fd5120b5c919ea9f731cb3db00e37e0a84fc0b47be4935a11f2f46a10e94b3
httpd-tools-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 918bbcae24bd366f370289ccd9b84abca71b6d513861420df3fdccbdcb1a8b80
mod_ldap-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: b776cc090f4aa826f724fc908e308f3ee15373884d17f18718686f2a1f557ab1
mod_proxy_html-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 4b71aae27c029ed5b5ed6a292685beac13fac2afda8ac718fe89f8e4693466fd
mod_session-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 396fa951282a5816026dd143fe5567d35a5f07ae23aac3fc5370ed09a4b5505b
mod_ssl-2.4.6-90.el7_7.1.x86_64.rpm SHA-256: 70ed594a50ff3440b5e416b2344d3f8d7aa006c3de6c31e5c9b8458be27f2579

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
httpd-2.4.6-89.el7_6.2.src.rpm SHA-256: ccb8a743b30514d52b4647e357ef9c7130e3663cd11d55be4a1bc29167c4ef9a
x86_64
httpd-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 365c6d7b467b6468a1ef20a5a5e0b299d0245eb2bc5c7f6a45d3984c6ab88efb
httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 3a566f99076b23462d6a517e49c6175da31e07f0c15bc259982ff498f6bb310f
httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 3a566f99076b23462d6a517e49c6175da31e07f0c15bc259982ff498f6bb310f
httpd-devel-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: e3e983ca2a795846f8f7ff8b227779c028a6e3f5ff5ac65da4c322f048c94de8
httpd-manual-2.4.6-89.el7_6.2.noarch.rpm SHA-256: b4c9a625d931cbcb27eed99bda6504392c89411f609d91105307f304c5024586
httpd-tools-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 26ab9e4b4ad06d5c80f36094643f92b8c8ea973a7a7ead577c418120fe009f00
mod_ldap-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 66385e5f3bb478e8a008578e907ee83692ee442d31b931a395bb66510443c547
mod_proxy_html-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: 6432873febaddfa04ce416a0f77e5ae16025ea7fcbe558cdfec74007b8801ea5
mod_session-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: a16b77b7e61801bf1ef961ff51f33987a816ba8c30b38fa4034faa7db5c02723
mod_ssl-2.4.6-89.el7_6.2.x86_64.rpm SHA-256: a2991f4bd15914756ad9ee085a0eecfdabdbc76052e04b5bf3b97587a716d3c1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter