Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:5714 - Security Advisory
Issued:
2023-10-16
Updated:
2023-10-16

RHSA-2023:5714 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: nginx security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for nginx is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage.

Security Fix(es):

  • HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

CVEs

  • CVE-2023-44487

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM
nginx-1.20.1-10.el9_0.1.src.rpm SHA-256: d58f64da19847d35dac1b6fc27f9b7a098b2b1588d418bd6ccfd22009ef0ca61
x86_64
nginx-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: a974b3befff5f468badb35f3f6a2bf20e4ef56ae640098bfe48b31334550648c
nginx-all-modules-1.20.1-10.el9_0.1.noarch.rpm SHA-256: 573fb22f0872bca5a38afc1009085c948cf8faf4cead294c4636f9ff3faccdf7
nginx-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: c239cb0bf8819aa3d757d3163325ecb0b82bfe2b58a8bc631b3d27a002969ede
nginx-debugsource-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 61ba76e9e0d35086be12471c2e218545a6a0c37637bd30b2876c90a5aec30449
nginx-filesystem-1.20.1-10.el9_0.1.noarch.rpm SHA-256: a4f26974354123fd596335b9a26de391b150cc6fc7dfa3f13b863f3a9ddf6eef
nginx-mod-http-image-filter-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 88da49bb6ade179c2221a9cdc4f35a8bf7c91e60fc347cde8657bf1c7a28f856
nginx-mod-http-image-filter-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 52c8cdd0ff996ef29aa92f6da8a372f487d1d6d5af24457ffbe032869a07b769
nginx-mod-http-perl-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 628210cadd25a72947a80cb21b00b81b50b6a04d2bc10acea3f26126c8661075
nginx-mod-http-perl-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: d1f0fe1c2cc346722c02dafa7a6d27a9e93ee607c3e661cf94f73cbe6c304160
nginx-mod-http-xslt-filter-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: f0cc5c4e7b45006988cbfad4a2f25beb752e25fb0381afc44b8df8590cd7688e
nginx-mod-http-xslt-filter-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: c96c80be91e147be47fa1ca0267363058a70c76f4e16526ecd658fb4549ce331
nginx-mod-mail-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 8000a211514ad59c615168d716a3c331be6bff5b4e0323ed12745da549d33250
nginx-mod-mail-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 86addf497acec9f4c5b215cf60659c5a6d96c5a28863c4102c0ec9d77a9d4b9f
nginx-mod-stream-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: d860037db71c32a19aff2a13cfbc184a44db074f916f57f805bfecdd96741dca
nginx-mod-stream-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 8668f44d682ddf0dba454d057369c23940566c399cb2dd7a38b20263bcf73ceb

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM
nginx-1.20.1-10.el9_0.1.src.rpm SHA-256: d58f64da19847d35dac1b6fc27f9b7a098b2b1588d418bd6ccfd22009ef0ca61
s390x
nginx-1.20.1-10.el9_0.1.s390x.rpm SHA-256: c18b6eea1bc4eeb216ab4e3473833604053ea3ccc8318af8ba79f53fd6219c2b
nginx-all-modules-1.20.1-10.el9_0.1.noarch.rpm SHA-256: 573fb22f0872bca5a38afc1009085c948cf8faf4cead294c4636f9ff3faccdf7
nginx-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 3d7fe065d0214eca7eb26193b06ca0169e7be32c29935eeedb0bd30c3f82ff40
nginx-debugsource-1.20.1-10.el9_0.1.s390x.rpm SHA-256: d99da505e67fda9d5e0a33d5a014b8287f3146f2ef8505945c2ea807b1a89639
nginx-filesystem-1.20.1-10.el9_0.1.noarch.rpm SHA-256: a4f26974354123fd596335b9a26de391b150cc6fc7dfa3f13b863f3a9ddf6eef
nginx-mod-http-image-filter-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 094ceb13e63bce7cf7062a23d66c156ffb5ee2a831792e6467632ed57d35b2ba
nginx-mod-http-image-filter-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: df545b709c9b104bb68cb6f3c383f8374c92ff6440cbb37709202c581b216169
nginx-mod-http-perl-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 649bf6805d8386ca992cadb961376a69a93e1560463decc4c0e58897ef93bd82
nginx-mod-http-perl-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 4b77e864dc2533366c26b26f77d1c411239c93aa5c9bdb93e0952c5f04e1043d
nginx-mod-http-xslt-filter-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 800a92a7b3e26e38f87fcd4aacfec011acc2ed20783f3cdc92ca8f8aecb98b8a
nginx-mod-http-xslt-filter-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 18ee77bfc132fe2c494877248733e4ccda9c1423a3a296c302aa40cef738d2e9
nginx-mod-mail-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 7c3ed4c510640e72b861481b8bbd9fb01f589ef45ab4f4e108aa19a336c59eb6
nginx-mod-mail-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 4cc1cb88104e1e7b013b47bf726618a37744a408bcd3290d8b6ce09219d3a6ea
nginx-mod-stream-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 02df274209852e20c4afa999c5112d57b9b1d437c78738fd6fc264b463c7b852
nginx-mod-stream-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 363c6f3617d6c9cfb14cd7ce1d731a08cfcdc63c22c47a43d8ed65f9f9257468

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM
nginx-1.20.1-10.el9_0.1.src.rpm SHA-256: d58f64da19847d35dac1b6fc27f9b7a098b2b1588d418bd6ccfd22009ef0ca61
ppc64le
nginx-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 7bda8c36e4f3d8640759845f36d5064edf4c3cbd3462a9f584b78c3f8d920f74
nginx-all-modules-1.20.1-10.el9_0.1.noarch.rpm SHA-256: 573fb22f0872bca5a38afc1009085c948cf8faf4cead294c4636f9ff3faccdf7
nginx-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: f6e4caa0285eebc41fbeb20569f3cd6346ac565fc892eadf16370bfd032e450b
nginx-debugsource-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: cb602bf316b37602c96cf3763059fd74eb537420841f06ea691057b4525e0739
nginx-filesystem-1.20.1-10.el9_0.1.noarch.rpm SHA-256: a4f26974354123fd596335b9a26de391b150cc6fc7dfa3f13b863f3a9ddf6eef
nginx-mod-http-image-filter-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: e01ecefe9451f45e0dafafe90c4343ff1dc1416b4deaa73ae6d3b167038d7f1d
nginx-mod-http-image-filter-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 3f6afa51426cd865d35482fccc8548bb4baad57f68aece3ee5bb7e37eb2e17f1
nginx-mod-http-perl-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 2ceedc269f4a2be78ed194cff3fa76470fc268ae0ede8fcf9074917ed96e95b1
nginx-mod-http-perl-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 967312192307cc73570834857aa23ad612437441f7e936a7f094790812cb226d
nginx-mod-http-xslt-filter-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 3cb5c05e3c61be364b0d255803155fa2a80894e2f64de073340233491d140776
nginx-mod-http-xslt-filter-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: f8747490e544c40c04872183b716e93b123a8d513fe40be1051c96f5d693dcf9
nginx-mod-mail-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 5538fc30934b51305e74e6a60c5b8bad80ef64e9cd84f74c04697d3578cbe98d
nginx-mod-mail-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 222c4faa76376f3310486116285cd1de0801a8bc3b66087567c2001d3d73a3a4
nginx-mod-stream-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: e5cd02468bc1b44d3b1f174fb5767a4293c9aaf6b93a0b5811e1dd66ee4b3dec
nginx-mod-stream-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 9cc5b35e125d3cac9ecdd679dc142f32eec39432d1efcb2180ee130e8fef9c88

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM
nginx-1.20.1-10.el9_0.1.src.rpm SHA-256: d58f64da19847d35dac1b6fc27f9b7a098b2b1588d418bd6ccfd22009ef0ca61
aarch64
nginx-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: a95518abecf1757db7737524b60ad0875d226fd8e8721b1380214e9cc95dfae7
nginx-all-modules-1.20.1-10.el9_0.1.noarch.rpm SHA-256: 573fb22f0872bca5a38afc1009085c948cf8faf4cead294c4636f9ff3faccdf7
nginx-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 3f9867a53cf273b6a175cf768ff0ea205eb228683c2f19ec47cb7413cfd917bd
nginx-debugsource-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: a85bf427415ec368178a4d79efbfc718ae9f86f2cfb2337478c8a55c4875f66c
nginx-filesystem-1.20.1-10.el9_0.1.noarch.rpm SHA-256: a4f26974354123fd596335b9a26de391b150cc6fc7dfa3f13b863f3a9ddf6eef
nginx-mod-http-image-filter-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: bc8160f15476a9fffc0d19efebb3fa7cbf369f06c08d5ae3549ad974ce1400d7
nginx-mod-http-image-filter-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: bfefad624aea6d903a737ad9b51033e6d33a31b3122765097d74760332ac2556
nginx-mod-http-perl-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 69003cc0cc8c16ae9fd09fd71b6e435dc03ab19f14e4e7f3ee61643a1ff8ec33
nginx-mod-http-perl-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 079abf3dc2a30eac431e29055b54d0579085a376b88851c40f0e29e11abaa496
nginx-mod-http-xslt-filter-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: d79999ae757e2e47eb7b2ca94836e7b0b44ab0437fbb30e63448325bd86fbc1d
nginx-mod-http-xslt-filter-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 3eeb61e54c1b198e0e43b464e32048a7a3fd2685b2da67240b96230bdf6578fb
nginx-mod-mail-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 4e7fc31587f8de3b97f49f61cd6bfce1259275a934cbe52eaceac06f97389e3c
nginx-mod-mail-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 4b2de047f21c6edd7535058039db259266125cb86ee060aea84f56ae5077d86c
nginx-mod-stream-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: e483b59129784988657e78dbffc01c8a6cdff74375ef8e418692bd674fc95705
nginx-mod-stream-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: dd4219a29c1b2757f1c9731f8fedcad348672ba64890d3b670f7386d15262109

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
nginx-1.20.1-10.el9_0.1.src.rpm SHA-256: d58f64da19847d35dac1b6fc27f9b7a098b2b1588d418bd6ccfd22009ef0ca61
ppc64le
nginx-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 7bda8c36e4f3d8640759845f36d5064edf4c3cbd3462a9f584b78c3f8d920f74
nginx-all-modules-1.20.1-10.el9_0.1.noarch.rpm SHA-256: 573fb22f0872bca5a38afc1009085c948cf8faf4cead294c4636f9ff3faccdf7
nginx-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: f6e4caa0285eebc41fbeb20569f3cd6346ac565fc892eadf16370bfd032e450b
nginx-debugsource-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: cb602bf316b37602c96cf3763059fd74eb537420841f06ea691057b4525e0739
nginx-filesystem-1.20.1-10.el9_0.1.noarch.rpm SHA-256: a4f26974354123fd596335b9a26de391b150cc6fc7dfa3f13b863f3a9ddf6eef
nginx-mod-http-image-filter-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: e01ecefe9451f45e0dafafe90c4343ff1dc1416b4deaa73ae6d3b167038d7f1d
nginx-mod-http-image-filter-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 3f6afa51426cd865d35482fccc8548bb4baad57f68aece3ee5bb7e37eb2e17f1
nginx-mod-http-perl-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 2ceedc269f4a2be78ed194cff3fa76470fc268ae0ede8fcf9074917ed96e95b1
nginx-mod-http-perl-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 967312192307cc73570834857aa23ad612437441f7e936a7f094790812cb226d
nginx-mod-http-xslt-filter-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 3cb5c05e3c61be364b0d255803155fa2a80894e2f64de073340233491d140776
nginx-mod-http-xslt-filter-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: f8747490e544c40c04872183b716e93b123a8d513fe40be1051c96f5d693dcf9
nginx-mod-mail-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 5538fc30934b51305e74e6a60c5b8bad80ef64e9cd84f74c04697d3578cbe98d
nginx-mod-mail-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 222c4faa76376f3310486116285cd1de0801a8bc3b66087567c2001d3d73a3a4
nginx-mod-stream-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: e5cd02468bc1b44d3b1f174fb5767a4293c9aaf6b93a0b5811e1dd66ee4b3dec
nginx-mod-stream-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 9cc5b35e125d3cac9ecdd679dc142f32eec39432d1efcb2180ee130e8fef9c88

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
nginx-1.20.1-10.el9_0.1.src.rpm SHA-256: d58f64da19847d35dac1b6fc27f9b7a098b2b1588d418bd6ccfd22009ef0ca61
x86_64
nginx-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: a974b3befff5f468badb35f3f6a2bf20e4ef56ae640098bfe48b31334550648c
nginx-all-modules-1.20.1-10.el9_0.1.noarch.rpm SHA-256: 573fb22f0872bca5a38afc1009085c948cf8faf4cead294c4636f9ff3faccdf7
nginx-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: c239cb0bf8819aa3d757d3163325ecb0b82bfe2b58a8bc631b3d27a002969ede
nginx-debugsource-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 61ba76e9e0d35086be12471c2e218545a6a0c37637bd30b2876c90a5aec30449
nginx-filesystem-1.20.1-10.el9_0.1.noarch.rpm SHA-256: a4f26974354123fd596335b9a26de391b150cc6fc7dfa3f13b863f3a9ddf6eef
nginx-mod-http-image-filter-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 88da49bb6ade179c2221a9cdc4f35a8bf7c91e60fc347cde8657bf1c7a28f856
nginx-mod-http-image-filter-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 52c8cdd0ff996ef29aa92f6da8a372f487d1d6d5af24457ffbe032869a07b769
nginx-mod-http-perl-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 628210cadd25a72947a80cb21b00b81b50b6a04d2bc10acea3f26126c8661075
nginx-mod-http-perl-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: d1f0fe1c2cc346722c02dafa7a6d27a9e93ee607c3e661cf94f73cbe6c304160
nginx-mod-http-xslt-filter-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: f0cc5c4e7b45006988cbfad4a2f25beb752e25fb0381afc44b8df8590cd7688e
nginx-mod-http-xslt-filter-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: c96c80be91e147be47fa1ca0267363058a70c76f4e16526ecd658fb4549ce331
nginx-mod-mail-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 8000a211514ad59c615168d716a3c331be6bff5b4e0323ed12745da549d33250
nginx-mod-mail-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 86addf497acec9f4c5b215cf60659c5a6d96c5a28863c4102c0ec9d77a9d4b9f
nginx-mod-stream-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: d860037db71c32a19aff2a13cfbc184a44db074f916f57f805bfecdd96741dca
nginx-mod-stream-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 8668f44d682ddf0dba454d057369c23940566c399cb2dd7a38b20263bcf73ceb

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM
x86_64
nginx-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: c239cb0bf8819aa3d757d3163325ecb0b82bfe2b58a8bc631b3d27a002969ede
nginx-debugsource-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 61ba76e9e0d35086be12471c2e218545a6a0c37637bd30b2876c90a5aec30449
nginx-mod-devel-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 55ae5077581785e854d8302c14a051dc8f71d839acc8b11b529170b111e17923
nginx-mod-http-image-filter-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 52c8cdd0ff996ef29aa92f6da8a372f487d1d6d5af24457ffbe032869a07b769
nginx-mod-http-perl-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: d1f0fe1c2cc346722c02dafa7a6d27a9e93ee607c3e661cf94f73cbe6c304160
nginx-mod-http-xslt-filter-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: c96c80be91e147be47fa1ca0267363058a70c76f4e16526ecd658fb4549ce331
nginx-mod-mail-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 86addf497acec9f4c5b215cf60659c5a6d96c5a28863c4102c0ec9d77a9d4b9f
nginx-mod-stream-debuginfo-1.20.1-10.el9_0.1.x86_64.rpm SHA-256: 8668f44d682ddf0dba454d057369c23940566c399cb2dd7a38b20263bcf73ceb

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM
ppc64le
nginx-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: f6e4caa0285eebc41fbeb20569f3cd6346ac565fc892eadf16370bfd032e450b
nginx-debugsource-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: cb602bf316b37602c96cf3763059fd74eb537420841f06ea691057b4525e0739
nginx-mod-devel-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: e14ba4777b144c73321f5e306a5b3e3eff2d100a0489247cdd1d295873f4a97d
nginx-mod-http-image-filter-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 3f6afa51426cd865d35482fccc8548bb4baad57f68aece3ee5bb7e37eb2e17f1
nginx-mod-http-perl-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 967312192307cc73570834857aa23ad612437441f7e936a7f094790812cb226d
nginx-mod-http-xslt-filter-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: f8747490e544c40c04872183b716e93b123a8d513fe40be1051c96f5d693dcf9
nginx-mod-mail-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 222c4faa76376f3310486116285cd1de0801a8bc3b66087567c2001d3d73a3a4
nginx-mod-stream-debuginfo-1.20.1-10.el9_0.1.ppc64le.rpm SHA-256: 9cc5b35e125d3cac9ecdd679dc142f32eec39432d1efcb2180ee130e8fef9c88

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0

SRPM
s390x
nginx-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 3d7fe065d0214eca7eb26193b06ca0169e7be32c29935eeedb0bd30c3f82ff40
nginx-debugsource-1.20.1-10.el9_0.1.s390x.rpm SHA-256: d99da505e67fda9d5e0a33d5a014b8287f3146f2ef8505945c2ea807b1a89639
nginx-mod-devel-1.20.1-10.el9_0.1.s390x.rpm SHA-256: d1ca7882d072eda9fac06f37585a00c3e9577c45adc7d3d2c0f6d210f38d79ad
nginx-mod-http-image-filter-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: df545b709c9b104bb68cb6f3c383f8374c92ff6440cbb37709202c581b216169
nginx-mod-http-perl-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 4b77e864dc2533366c26b26f77d1c411239c93aa5c9bdb93e0952c5f04e1043d
nginx-mod-http-xslt-filter-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 18ee77bfc132fe2c494877248733e4ccda9c1423a3a296c302aa40cef738d2e9
nginx-mod-mail-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 4cc1cb88104e1e7b013b47bf726618a37744a408bcd3290d8b6ce09219d3a6ea
nginx-mod-stream-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 363c6f3617d6c9cfb14cd7ce1d731a08cfcdc63c22c47a43d8ed65f9f9257468

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM
aarch64
nginx-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 3f9867a53cf273b6a175cf768ff0ea205eb228683c2f19ec47cb7413cfd917bd
nginx-debugsource-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: a85bf427415ec368178a4d79efbfc718ae9f86f2cfb2337478c8a55c4875f66c
nginx-mod-devel-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 5ffaf7922220f2eeaba0a6c29aa4363ebc454ea1961c0daf8562c28be844dc55
nginx-mod-http-image-filter-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: bfefad624aea6d903a737ad9b51033e6d33a31b3122765097d74760332ac2556
nginx-mod-http-perl-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 079abf3dc2a30eac431e29055b54d0579085a376b88851c40f0e29e11abaa496
nginx-mod-http-xslt-filter-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 3eeb61e54c1b198e0e43b464e32048a7a3fd2685b2da67240b96230bdf6578fb
nginx-mod-mail-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 4b2de047f21c6edd7535058039db259266125cb86ee060aea84f56ae5077d86c
nginx-mod-stream-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: dd4219a29c1b2757f1c9731f8fedcad348672ba64890d3b670f7386d15262109

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
nginx-1.20.1-10.el9_0.1.src.rpm SHA-256: d58f64da19847d35dac1b6fc27f9b7a098b2b1588d418bd6ccfd22009ef0ca61
aarch64
nginx-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: a95518abecf1757db7737524b60ad0875d226fd8e8721b1380214e9cc95dfae7
nginx-all-modules-1.20.1-10.el9_0.1.noarch.rpm SHA-256: 573fb22f0872bca5a38afc1009085c948cf8faf4cead294c4636f9ff3faccdf7
nginx-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 3f9867a53cf273b6a175cf768ff0ea205eb228683c2f19ec47cb7413cfd917bd
nginx-debugsource-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: a85bf427415ec368178a4d79efbfc718ae9f86f2cfb2337478c8a55c4875f66c
nginx-filesystem-1.20.1-10.el9_0.1.noarch.rpm SHA-256: a4f26974354123fd596335b9a26de391b150cc6fc7dfa3f13b863f3a9ddf6eef
nginx-mod-http-image-filter-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: bc8160f15476a9fffc0d19efebb3fa7cbf369f06c08d5ae3549ad974ce1400d7
nginx-mod-http-image-filter-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: bfefad624aea6d903a737ad9b51033e6d33a31b3122765097d74760332ac2556
nginx-mod-http-perl-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 69003cc0cc8c16ae9fd09fd71b6e435dc03ab19f14e4e7f3ee61643a1ff8ec33
nginx-mod-http-perl-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 079abf3dc2a30eac431e29055b54d0579085a376b88851c40f0e29e11abaa496
nginx-mod-http-xslt-filter-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: d79999ae757e2e47eb7b2ca94836e7b0b44ab0437fbb30e63448325bd86fbc1d
nginx-mod-http-xslt-filter-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 3eeb61e54c1b198e0e43b464e32048a7a3fd2685b2da67240b96230bdf6578fb
nginx-mod-mail-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 4e7fc31587f8de3b97f49f61cd6bfce1259275a934cbe52eaceac06f97389e3c
nginx-mod-mail-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: 4b2de047f21c6edd7535058039db259266125cb86ee060aea84f56ae5077d86c
nginx-mod-stream-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: e483b59129784988657e78dbffc01c8a6cdff74375ef8e418692bd674fc95705
nginx-mod-stream-debuginfo-1.20.1-10.el9_0.1.aarch64.rpm SHA-256: dd4219a29c1b2757f1c9731f8fedcad348672ba64890d3b670f7386d15262109

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
nginx-1.20.1-10.el9_0.1.src.rpm SHA-256: d58f64da19847d35dac1b6fc27f9b7a098b2b1588d418bd6ccfd22009ef0ca61
s390x
nginx-1.20.1-10.el9_0.1.s390x.rpm SHA-256: c18b6eea1bc4eeb216ab4e3473833604053ea3ccc8318af8ba79f53fd6219c2b
nginx-all-modules-1.20.1-10.el9_0.1.noarch.rpm SHA-256: 573fb22f0872bca5a38afc1009085c948cf8faf4cead294c4636f9ff3faccdf7
nginx-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 3d7fe065d0214eca7eb26193b06ca0169e7be32c29935eeedb0bd30c3f82ff40
nginx-debugsource-1.20.1-10.el9_0.1.s390x.rpm SHA-256: d99da505e67fda9d5e0a33d5a014b8287f3146f2ef8505945c2ea807b1a89639
nginx-filesystem-1.20.1-10.el9_0.1.noarch.rpm SHA-256: a4f26974354123fd596335b9a26de391b150cc6fc7dfa3f13b863f3a9ddf6eef
nginx-mod-http-image-filter-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 094ceb13e63bce7cf7062a23d66c156ffb5ee2a831792e6467632ed57d35b2ba
nginx-mod-http-image-filter-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: df545b709c9b104bb68cb6f3c383f8374c92ff6440cbb37709202c581b216169
nginx-mod-http-perl-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 649bf6805d8386ca992cadb961376a69a93e1560463decc4c0e58897ef93bd82
nginx-mod-http-perl-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 4b77e864dc2533366c26b26f77d1c411239c93aa5c9bdb93e0952c5f04e1043d
nginx-mod-http-xslt-filter-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 800a92a7b3e26e38f87fcd4aacfec011acc2ed20783f3cdc92ca8f8aecb98b8a
nginx-mod-http-xslt-filter-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 18ee77bfc132fe2c494877248733e4ccda9c1423a3a296c302aa40cef738d2e9
nginx-mod-mail-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 7c3ed4c510640e72b861481b8bbd9fb01f589ef45ab4f4e108aa19a336c59eb6
nginx-mod-mail-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 4cc1cb88104e1e7b013b47bf726618a37744a408bcd3290d8b6ce09219d3a6ea
nginx-mod-stream-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 02df274209852e20c4afa999c5112d57b9b1d437c78738fd6fc264b463c7b852
nginx-mod-stream-debuginfo-1.20.1-10.el9_0.1.s390x.rpm SHA-256: 363c6f3617d6c9cfb14cd7ce1d731a08cfcdc63c22c47a43d8ed65f9f9257468

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility