- Issued:
- 2023-10-16
- Updated:
- 2023-10-16
RHSA-2023:5715 - Security Advisory
Synopsis
Moderate: nginx:1.20 security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the nginx:1.20 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage.
Security Fix(es):
- HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.src.rpm | SHA-256: 679bd3900eb1d62ce6efa55e6bfc4601bb20db23df898989d30160a912e1eed6 |
x86_64 | |
nginx-all-modules-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 06851a456c1de4e851af062b60db48ac5128a08752f68f0d51cbc416d14521b5 |
nginx-filesystem-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 090d5bc76a916795ea852df7d3e8938b9903da3bac55d56167a6e395e9bdf9e5 |
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 07ea0d8781d2a6fdabbef0cfb88bbc5d85f9d5ccb495756d20f14f4de326dd34 |
nginx-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 16658796ceefed7c8132cf281c22986c1459ddd04718c7a43abbeeb473c36fb1 |
nginx-debugsource-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 2a82846ea069c720e5ab15060f06902c9605cd28d9810e18e67e06fbc2d9705b |
nginx-mod-devel-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 23c69695bd0e933f4e91eef771e7ce1dd184e755bf82fc920838b50edce94a33 |
nginx-mod-http-image-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 2b2262ade0b738fa64f7c9b3e06b052990647adad9b2738cc954482d07adfb82 |
nginx-mod-http-image-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: dc5839311881b88da607e1edfff30b516b41450db5845aa0bd88a9c8da91bec1 |
nginx-mod-http-perl-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: bbdb9097f7bd9f97e7449d41220653ce74fe17d9fd691748838d382fbd4c72c4 |
nginx-mod-http-perl-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: fd10a14a9c1ca3f5623e4b60ee981fb4e11a2b900a061e497b7566aef22900a2 |
nginx-mod-http-xslt-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: a7a7b0d7669cc66805e30e9cba5cf558ac49ddd2a3e06728d97a18e99fe025a8 |
nginx-mod-http-xslt-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: c22f08b4deb8b90ffbdc45b97ea9247d982f0c376837935ddeaf24cb10f58eb0 |
nginx-mod-mail-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 7baf50c84da3c672645225be5b5134a69c802141c1cb8a34a4a7330edcd32c43 |
nginx-mod-mail-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 46933ea9c1115d764045a62eab83c37858aaeff0f1537b2a2cf227d8127526bb |
nginx-mod-stream-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: a0d9604fb0bbab4466a6f7503a3aba18260862ab24849ee5e2b476c59d4fe905 |
nginx-mod-stream-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 327ce112edc909f8e0f552e897c2ea887026d7a1488e1f4db35d3739d1acfeef |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.src.rpm | SHA-256: 679bd3900eb1d62ce6efa55e6bfc4601bb20db23df898989d30160a912e1eed6 |
x86_64 | |
nginx-all-modules-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 06851a456c1de4e851af062b60db48ac5128a08752f68f0d51cbc416d14521b5 |
nginx-filesystem-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 090d5bc76a916795ea852df7d3e8938b9903da3bac55d56167a6e395e9bdf9e5 |
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 07ea0d8781d2a6fdabbef0cfb88bbc5d85f9d5ccb495756d20f14f4de326dd34 |
nginx-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 16658796ceefed7c8132cf281c22986c1459ddd04718c7a43abbeeb473c36fb1 |
nginx-debugsource-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 2a82846ea069c720e5ab15060f06902c9605cd28d9810e18e67e06fbc2d9705b |
nginx-mod-devel-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 23c69695bd0e933f4e91eef771e7ce1dd184e755bf82fc920838b50edce94a33 |
nginx-mod-http-image-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 2b2262ade0b738fa64f7c9b3e06b052990647adad9b2738cc954482d07adfb82 |
nginx-mod-http-image-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: dc5839311881b88da607e1edfff30b516b41450db5845aa0bd88a9c8da91bec1 |
nginx-mod-http-perl-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: bbdb9097f7bd9f97e7449d41220653ce74fe17d9fd691748838d382fbd4c72c4 |
nginx-mod-http-perl-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: fd10a14a9c1ca3f5623e4b60ee981fb4e11a2b900a061e497b7566aef22900a2 |
nginx-mod-http-xslt-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: a7a7b0d7669cc66805e30e9cba5cf558ac49ddd2a3e06728d97a18e99fe025a8 |
nginx-mod-http-xslt-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: c22f08b4deb8b90ffbdc45b97ea9247d982f0c376837935ddeaf24cb10f58eb0 |
nginx-mod-mail-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 7baf50c84da3c672645225be5b5134a69c802141c1cb8a34a4a7330edcd32c43 |
nginx-mod-mail-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 46933ea9c1115d764045a62eab83c37858aaeff0f1537b2a2cf227d8127526bb |
nginx-mod-stream-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: a0d9604fb0bbab4466a6f7503a3aba18260862ab24849ee5e2b476c59d4fe905 |
nginx-mod-stream-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 327ce112edc909f8e0f552e897c2ea887026d7a1488e1f4db35d3739d1acfeef |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM | |
---|---|
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.src.rpm | SHA-256: 679bd3900eb1d62ce6efa55e6bfc4601bb20db23df898989d30160a912e1eed6 |
s390x | |
nginx-all-modules-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 06851a456c1de4e851af062b60db48ac5128a08752f68f0d51cbc416d14521b5 |
nginx-filesystem-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 090d5bc76a916795ea852df7d3e8938b9903da3bac55d56167a6e395e9bdf9e5 |
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.s390x.rpm | SHA-256: 0e1e142e5d48418f3b5b3ec91cd642095deac66d84d6af6f50104221d96a6801 |
nginx-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.s390x.rpm | SHA-256: 1b3e4d1b2c83aad9c1a1b25801de9ef613c12503bdf1e1c99b77fffadec51893 |
nginx-debugsource-1.20.1-1.module+el8.6.0+20350+58c16214.1.s390x.rpm | SHA-256: 1a4ab7a1987857cb3b661cb7c17f15df15ec82751758e8925ed585b7988a32a0 |
nginx-mod-devel-1.20.1-1.module+el8.6.0+20350+58c16214.1.s390x.rpm | SHA-256: 6e9370ef314b5375463d53574500e4ee4c9a8ae0a0716a6c8b120e2e39d40e5f |
nginx-mod-http-image-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.s390x.rpm | SHA-256: a9997650dc3d62470f7f27f916d3324021f34f0f4d3dcf3faa2bc317b4168579 |
nginx-mod-http-image-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.s390x.rpm | SHA-256: 31b544659f264673ee373ff6fcbc387e97b600b323b8422fc828923ec21fc806 |
nginx-mod-http-perl-1.20.1-1.module+el8.6.0+20350+58c16214.1.s390x.rpm | SHA-256: 497b1164758fff4caf3b3d8912dfe2acfb791acd0f303dc5442910896e658d76 |
nginx-mod-http-perl-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.s390x.rpm | SHA-256: 70b53649a936a9ebfe95e98d26b2f41c1d830324c18e60a630ff728ed9be8016 |
nginx-mod-http-xslt-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.s390x.rpm | SHA-256: e3d2458353664a012c1cfe3708071a2d7b8a898d3b3bf2c6f962684cab42ad46 |
nginx-mod-http-xslt-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.s390x.rpm | SHA-256: 3b9a0fac258124e11e7eae8d7b1875e65a3db43cde333b8070a686a5957b2010 |
nginx-mod-mail-1.20.1-1.module+el8.6.0+20350+58c16214.1.s390x.rpm | SHA-256: 1cf5132a959b7e48abce43e9baaf5812e6f4d1629d377d1355379f791b4f349a |
nginx-mod-mail-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.s390x.rpm | SHA-256: 1b8d7a31e6308715d5ccf791ba201d8ca1c33c0367ea3f29c1cac4f7671b5f6a |
nginx-mod-stream-1.20.1-1.module+el8.6.0+20350+58c16214.1.s390x.rpm | SHA-256: af2fc9c62b131715fe513dfb7b729a36aa3142e1afabf848f199743870dfd910 |
nginx-mod-stream-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.s390x.rpm | SHA-256: c32a2d6202bccaa915f5d8bc5b4829a3b5850bc18f21b348097d3f430733cacc |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.src.rpm | SHA-256: 679bd3900eb1d62ce6efa55e6bfc4601bb20db23df898989d30160a912e1eed6 |
ppc64le | |
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: d7785bb8235b42f26f250d7e178cd9f49e8600f548b6f6447dfb9f967c008fd5 |
nginx-all-modules-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 06851a456c1de4e851af062b60db48ac5128a08752f68f0d51cbc416d14521b5 |
nginx-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: 3973fa1f208544e854f82c7a57b835aa732bb2bbd96518eaf7afe977635efc37 |
nginx-debugsource-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: 83d3da9e45c2d10b7b3a126c1fe07ea08e33ef47aba80774e3a0e11eda8f217f |
nginx-filesystem-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 090d5bc76a916795ea852df7d3e8938b9903da3bac55d56167a6e395e9bdf9e5 |
nginx-mod-devel-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: 9e88338d60d8f620d023feb500828eb81c26a99b6bfc77815908af21e37265b6 |
nginx-mod-http-image-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: e714fc08dc9c5b534574da8b85873162716cda40cf936b0c460c3b07d4af02b3 |
nginx-mod-http-image-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: af80ccdf4c8095d58d881a1d05033798e7f843c83fc335caac317acf0b9b7261 |
nginx-mod-http-perl-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: 4a379df10a8ccb588f633eee3f0e523255e0cf0cd8bf1fe484b8befb5e8fc3cb |
nginx-mod-http-perl-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: 69f3d4a3005fc5ed1c94435e827b0dea0f764646b76276667555abcc6bca2b1b |
nginx-mod-http-xslt-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: f0cddbe41178f04414594b750a1edb34283ae77c8f887716bec4e6e5c05da421 |
nginx-mod-http-xslt-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: 99714b96e8847f6e28c6589c65061c67b2b03529f01db89371475854b115f5ce |
nginx-mod-mail-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: bc1544e228e929f4e245fddb692bf4f0da54128492d477dcf742d54cdf54171e |
nginx-mod-mail-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: 2ac0bea055aa4f1568f635b15acd538a0432f0f2d23c293263ad3e1f620aba08 |
nginx-mod-stream-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: a8df1d18e9104c156d9b5010a4d69062ccc0d0c869890615a731688ed6a21dba |
nginx-mod-stream-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: d211f559b9ef163bf600bf7b4892ef78365e8c8f4c470d7ede656eb43b4876b4 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.src.rpm | SHA-256: 679bd3900eb1d62ce6efa55e6bfc4601bb20db23df898989d30160a912e1eed6 |
x86_64 | |
nginx-all-modules-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 06851a456c1de4e851af062b60db48ac5128a08752f68f0d51cbc416d14521b5 |
nginx-filesystem-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 090d5bc76a916795ea852df7d3e8938b9903da3bac55d56167a6e395e9bdf9e5 |
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 07ea0d8781d2a6fdabbef0cfb88bbc5d85f9d5ccb495756d20f14f4de326dd34 |
nginx-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 16658796ceefed7c8132cf281c22986c1459ddd04718c7a43abbeeb473c36fb1 |
nginx-debugsource-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 2a82846ea069c720e5ab15060f06902c9605cd28d9810e18e67e06fbc2d9705b |
nginx-mod-devel-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 23c69695bd0e933f4e91eef771e7ce1dd184e755bf82fc920838b50edce94a33 |
nginx-mod-http-image-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 2b2262ade0b738fa64f7c9b3e06b052990647adad9b2738cc954482d07adfb82 |
nginx-mod-http-image-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: dc5839311881b88da607e1edfff30b516b41450db5845aa0bd88a9c8da91bec1 |
nginx-mod-http-perl-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: bbdb9097f7bd9f97e7449d41220653ce74fe17d9fd691748838d382fbd4c72c4 |
nginx-mod-http-perl-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: fd10a14a9c1ca3f5623e4b60ee981fb4e11a2b900a061e497b7566aef22900a2 |
nginx-mod-http-xslt-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: a7a7b0d7669cc66805e30e9cba5cf558ac49ddd2a3e06728d97a18e99fe025a8 |
nginx-mod-http-xslt-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: c22f08b4deb8b90ffbdc45b97ea9247d982f0c376837935ddeaf24cb10f58eb0 |
nginx-mod-mail-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 7baf50c84da3c672645225be5b5134a69c802141c1cb8a34a4a7330edcd32c43 |
nginx-mod-mail-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 46933ea9c1115d764045a62eab83c37858aaeff0f1537b2a2cf227d8127526bb |
nginx-mod-stream-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: a0d9604fb0bbab4466a6f7503a3aba18260862ab24849ee5e2b476c59d4fe905 |
nginx-mod-stream-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 327ce112edc909f8e0f552e897c2ea887026d7a1488e1f4db35d3739d1acfeef |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM | |
---|---|
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.src.rpm | SHA-256: 679bd3900eb1d62ce6efa55e6bfc4601bb20db23df898989d30160a912e1eed6 |
aarch64 | |
nginx-all-modules-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 06851a456c1de4e851af062b60db48ac5128a08752f68f0d51cbc416d14521b5 |
nginx-filesystem-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 090d5bc76a916795ea852df7d3e8938b9903da3bac55d56167a6e395e9bdf9e5 |
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.aarch64.rpm | SHA-256: 4a19251435de48bd683821f25e262a39d836a55d16393eb356fb3282d70b9c11 |
nginx-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.aarch64.rpm | SHA-256: 579d465256a4d8f8a074ed4c155a8c62792fde8fb11414cdaa78441a2951356a |
nginx-debugsource-1.20.1-1.module+el8.6.0+20350+58c16214.1.aarch64.rpm | SHA-256: fce9eb98acf434f2b5e29a9a6c277490b0a3a9a3891b46f341967f53fb7b3488 |
nginx-mod-devel-1.20.1-1.module+el8.6.0+20350+58c16214.1.aarch64.rpm | SHA-256: 43d459a21915ca106edc2dd493bb7b1ca5568eccdaa91e86b3a0e4c50f31ea52 |
nginx-mod-http-image-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.aarch64.rpm | SHA-256: 2223bd62bd5cb48b074266afd5e14551db76c7533c664a0be2cd703ab9899896 |
nginx-mod-http-image-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.aarch64.rpm | SHA-256: 5815c5db5bd90545e64e951670e285c7f99c43a77afdd6f2e1f7894134c1d898 |
nginx-mod-http-perl-1.20.1-1.module+el8.6.0+20350+58c16214.1.aarch64.rpm | SHA-256: acf8d37ba73b93bf2f659fb31cee55b44bcbb6c32dd5e10396becd3adc080443 |
nginx-mod-http-perl-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.aarch64.rpm | SHA-256: e32d06d6acbe1fc54141295d87a4d1abd11e5f34f9fc7590cceb0312394d87fe |
nginx-mod-http-xslt-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.aarch64.rpm | SHA-256: dfe059edaf510a3c4c61b43eb7b76b7d7971afba5b7465d8d9b453f5413d69e8 |
nginx-mod-http-xslt-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.aarch64.rpm | SHA-256: fee7226957a48e979886437615633f7d1652c8e7591c27e27a7f1e4c556c59b0 |
nginx-mod-mail-1.20.1-1.module+el8.6.0+20350+58c16214.1.aarch64.rpm | SHA-256: 738b3cb40205d50887682ee26326e0e33aafe53b0efdecfbb56ebd8a710b3cbf |
nginx-mod-mail-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.aarch64.rpm | SHA-256: ed317158577f3fe075d75295d6d56b3a8378a8fe61f12d945888a814b941fa6c |
nginx-mod-stream-1.20.1-1.module+el8.6.0+20350+58c16214.1.aarch64.rpm | SHA-256: e9dd49498bd096e3af915d69294a96154d94b5263e963b44a4400389704b508e |
nginx-mod-stream-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.aarch64.rpm | SHA-256: c3bf09f350b91a2f7aa1123d3d7e6a33b1ea668e273bc7acc46ba1ccca965c9d |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.src.rpm | SHA-256: 679bd3900eb1d62ce6efa55e6bfc4601bb20db23df898989d30160a912e1eed6 |
ppc64le | |
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: d7785bb8235b42f26f250d7e178cd9f49e8600f548b6f6447dfb9f967c008fd5 |
nginx-all-modules-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 06851a456c1de4e851af062b60db48ac5128a08752f68f0d51cbc416d14521b5 |
nginx-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: 3973fa1f208544e854f82c7a57b835aa732bb2bbd96518eaf7afe977635efc37 |
nginx-debugsource-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: 83d3da9e45c2d10b7b3a126c1fe07ea08e33ef47aba80774e3a0e11eda8f217f |
nginx-filesystem-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 090d5bc76a916795ea852df7d3e8938b9903da3bac55d56167a6e395e9bdf9e5 |
nginx-mod-devel-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: 9e88338d60d8f620d023feb500828eb81c26a99b6bfc77815908af21e37265b6 |
nginx-mod-http-image-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: e714fc08dc9c5b534574da8b85873162716cda40cf936b0c460c3b07d4af02b3 |
nginx-mod-http-image-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: af80ccdf4c8095d58d881a1d05033798e7f843c83fc335caac317acf0b9b7261 |
nginx-mod-http-perl-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: 4a379df10a8ccb588f633eee3f0e523255e0cf0cd8bf1fe484b8befb5e8fc3cb |
nginx-mod-http-perl-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: 69f3d4a3005fc5ed1c94435e827b0dea0f764646b76276667555abcc6bca2b1b |
nginx-mod-http-xslt-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: f0cddbe41178f04414594b750a1edb34283ae77c8f887716bec4e6e5c05da421 |
nginx-mod-http-xslt-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: 99714b96e8847f6e28c6589c65061c67b2b03529f01db89371475854b115f5ce |
nginx-mod-mail-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: bc1544e228e929f4e245fddb692bf4f0da54128492d477dcf742d54cdf54171e |
nginx-mod-mail-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: 2ac0bea055aa4f1568f635b15acd538a0432f0f2d23c293263ad3e1f620aba08 |
nginx-mod-stream-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: a8df1d18e9104c156d9b5010a4d69062ccc0d0c869890615a731688ed6a21dba |
nginx-mod-stream-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.ppc64le.rpm | SHA-256: d211f559b9ef163bf600bf7b4892ef78365e8c8f4c470d7ede656eb43b4876b4 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.src.rpm | SHA-256: 679bd3900eb1d62ce6efa55e6bfc4601bb20db23df898989d30160a912e1eed6 |
x86_64 | |
nginx-all-modules-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 06851a456c1de4e851af062b60db48ac5128a08752f68f0d51cbc416d14521b5 |
nginx-filesystem-1.20.1-1.module+el8.6.0+20350+58c16214.1.noarch.rpm | SHA-256: 090d5bc76a916795ea852df7d3e8938b9903da3bac55d56167a6e395e9bdf9e5 |
nginx-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 07ea0d8781d2a6fdabbef0cfb88bbc5d85f9d5ccb495756d20f14f4de326dd34 |
nginx-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 16658796ceefed7c8132cf281c22986c1459ddd04718c7a43abbeeb473c36fb1 |
nginx-debugsource-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 2a82846ea069c720e5ab15060f06902c9605cd28d9810e18e67e06fbc2d9705b |
nginx-mod-devel-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 23c69695bd0e933f4e91eef771e7ce1dd184e755bf82fc920838b50edce94a33 |
nginx-mod-http-image-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 2b2262ade0b738fa64f7c9b3e06b052990647adad9b2738cc954482d07adfb82 |
nginx-mod-http-image-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: dc5839311881b88da607e1edfff30b516b41450db5845aa0bd88a9c8da91bec1 |
nginx-mod-http-perl-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: bbdb9097f7bd9f97e7449d41220653ce74fe17d9fd691748838d382fbd4c72c4 |
nginx-mod-http-perl-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: fd10a14a9c1ca3f5623e4b60ee981fb4e11a2b900a061e497b7566aef22900a2 |
nginx-mod-http-xslt-filter-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: a7a7b0d7669cc66805e30e9cba5cf558ac49ddd2a3e06728d97a18e99fe025a8 |
nginx-mod-http-xslt-filter-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: c22f08b4deb8b90ffbdc45b97ea9247d982f0c376837935ddeaf24cb10f58eb0 |
nginx-mod-mail-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 7baf50c84da3c672645225be5b5134a69c802141c1cb8a34a4a7330edcd32c43 |
nginx-mod-mail-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 46933ea9c1115d764045a62eab83c37858aaeff0f1537b2a2cf227d8127526bb |
nginx-mod-stream-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: a0d9604fb0bbab4466a6f7503a3aba18260862ab24849ee5e2b476c59d4fe905 |
nginx-mod-stream-debuginfo-1.20.1-1.module+el8.6.0+20350+58c16214.1.x86_64.rpm | SHA-256: 327ce112edc909f8e0f552e897c2ea887026d7a1488e1f4db35d3739d1acfeef |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.