Synopsis
Moderate: mod_jk and mod_proxy_cluster security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for mod_jk and mod_proxy_cluster is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The mod_jk module is a plugin for the Apache HTTP Server to connect it with the Apache Tomcat servlet engine.
The mod_proxy_cluster module is a plugin for the Apache HTTP Server that provides load-balancer functionality.
Security Fix(es):
- httpd: Apache Tomcat Connectors (mod_jk) Information Disclosure (CVE-2023-41081)
- mod_cluster/mod_proxy_cluster: Stored Cross site Scripting (CVE-2023-6710)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.4 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
Fixes
-
BZ - 2238847
- CVE-2023-41081 httpd: Apache Tomcat Connectors (mod_jk) Information Disclosure
-
BZ - 2254128
- CVE-2023-6710 mod_cluster/mod_proxy_cluster: Stored Cross site Scripting
-
RHEL-27497
- Rebase to upstream 1.3.20.Final release
-
RHEL-27511
- Rebase to upstream 1.2.49 release
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
x86_64 |
mod_jk-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: a0e4f19ae31c6179ae7877e6271a43a6689d2322f333da7930707cc58f374b51 |
mod_jk-debuginfo-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: b0e1f8b200ed6d30bbae178abed907a8ee9954af787e3371fbe32212957089e7 |
mod_jk-debugsource-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: ff599e78b8c623077c16531314ca6e6fadbf0a6cf30a0aeb62ca92c498b9d1cc |
mod_proxy_cluster-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: fafa3d795ffd8dd920a40288d0dba1825bde6f7737ad2f25202e147b5cea6244 |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: a7131e143eae0feae34975b486274e11aec8059057c91524fe84cb49dae72455 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: 625220f3f63d17529666406c2e862c4a37f98d12f6abc5d24490dc4f6e428416 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
x86_64 |
mod_jk-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: a0e4f19ae31c6179ae7877e6271a43a6689d2322f333da7930707cc58f374b51 |
mod_jk-debuginfo-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: b0e1f8b200ed6d30bbae178abed907a8ee9954af787e3371fbe32212957089e7 |
mod_jk-debugsource-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: ff599e78b8c623077c16531314ca6e6fadbf0a6cf30a0aeb62ca92c498b9d1cc |
mod_proxy_cluster-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: fafa3d795ffd8dd920a40288d0dba1825bde6f7737ad2f25202e147b5cea6244 |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: a7131e143eae0feae34975b486274e11aec8059057c91524fe84cb49dae72455 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: 625220f3f63d17529666406c2e862c4a37f98d12f6abc5d24490dc4f6e428416 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
x86_64 |
mod_jk-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: a0e4f19ae31c6179ae7877e6271a43a6689d2322f333da7930707cc58f374b51 |
mod_jk-debuginfo-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: b0e1f8b200ed6d30bbae178abed907a8ee9954af787e3371fbe32212957089e7 |
mod_jk-debugsource-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: ff599e78b8c623077c16531314ca6e6fadbf0a6cf30a0aeb62ca92c498b9d1cc |
mod_proxy_cluster-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: fafa3d795ffd8dd920a40288d0dba1825bde6f7737ad2f25202e147b5cea6244 |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: a7131e143eae0feae34975b486274e11aec8059057c91524fe84cb49dae72455 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: 625220f3f63d17529666406c2e862c4a37f98d12f6abc5d24490dc4f6e428416 |
Red Hat Enterprise Linux Server - AUS 9.6
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
x86_64 |
mod_jk-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: a0e4f19ae31c6179ae7877e6271a43a6689d2322f333da7930707cc58f374b51 |
mod_jk-debuginfo-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: b0e1f8b200ed6d30bbae178abed907a8ee9954af787e3371fbe32212957089e7 |
mod_jk-debugsource-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: ff599e78b8c623077c16531314ca6e6fadbf0a6cf30a0aeb62ca92c498b9d1cc |
mod_proxy_cluster-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: fafa3d795ffd8dd920a40288d0dba1825bde6f7737ad2f25202e147b5cea6244 |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: a7131e143eae0feae34975b486274e11aec8059057c91524fe84cb49dae72455 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: 625220f3f63d17529666406c2e862c4a37f98d12f6abc5d24490dc4f6e428416 |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
x86_64 |
mod_jk-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: a0e4f19ae31c6179ae7877e6271a43a6689d2322f333da7930707cc58f374b51 |
mod_jk-debuginfo-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: b0e1f8b200ed6d30bbae178abed907a8ee9954af787e3371fbe32212957089e7 |
mod_jk-debugsource-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: ff599e78b8c623077c16531314ca6e6fadbf0a6cf30a0aeb62ca92c498b9d1cc |
mod_proxy_cluster-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: fafa3d795ffd8dd920a40288d0dba1825bde6f7737ad2f25202e147b5cea6244 |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: a7131e143eae0feae34975b486274e11aec8059057c91524fe84cb49dae72455 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: 625220f3f63d17529666406c2e862c4a37f98d12f6abc5d24490dc4f6e428416 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
s390x |
mod_jk-1.2.49-1.el9_4.s390x.rpm
|
SHA-256: 1051328df6e26d793bbb356ae003a3a4952e297a3799def25a17fb8779a0e1a6 |
mod_jk-debuginfo-1.2.49-1.el9_4.s390x.rpm
|
SHA-256: 91898e6a73ba8517a81d2e6d3888122ad836d7ed99fe1c9dc4de56744b24df98 |
mod_jk-debugsource-1.2.49-1.el9_4.s390x.rpm
|
SHA-256: 9126f0a9620c1e6eebb7957b19eec1a19472ed80e22be97e146177cf1ca49221 |
mod_proxy_cluster-1.3.20-1.el9_4.s390x.rpm
|
SHA-256: a27a02401a7a30ed89b17115b79b415e03dcc235654b7fae2ddb19905b2c10a5 |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.s390x.rpm
|
SHA-256: cd057dceb1adc370e3ebd4be147cd8a072824362294279c4da9772040c94bc74 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.s390x.rpm
|
SHA-256: 6e9908a57280817efd5e8f9ba485a8a26fc49e327e9fdd2ef99f09757d053420 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
s390x |
mod_jk-1.2.49-1.el9_4.s390x.rpm
|
SHA-256: 1051328df6e26d793bbb356ae003a3a4952e297a3799def25a17fb8779a0e1a6 |
mod_jk-debuginfo-1.2.49-1.el9_4.s390x.rpm
|
SHA-256: 91898e6a73ba8517a81d2e6d3888122ad836d7ed99fe1c9dc4de56744b24df98 |
mod_jk-debugsource-1.2.49-1.el9_4.s390x.rpm
|
SHA-256: 9126f0a9620c1e6eebb7957b19eec1a19472ed80e22be97e146177cf1ca49221 |
mod_proxy_cluster-1.3.20-1.el9_4.s390x.rpm
|
SHA-256: a27a02401a7a30ed89b17115b79b415e03dcc235654b7fae2ddb19905b2c10a5 |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.s390x.rpm
|
SHA-256: cd057dceb1adc370e3ebd4be147cd8a072824362294279c4da9772040c94bc74 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.s390x.rpm
|
SHA-256: 6e9908a57280817efd5e8f9ba485a8a26fc49e327e9fdd2ef99f09757d053420 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
s390x |
mod_jk-1.2.49-1.el9_4.s390x.rpm
|
SHA-256: 1051328df6e26d793bbb356ae003a3a4952e297a3799def25a17fb8779a0e1a6 |
mod_jk-debuginfo-1.2.49-1.el9_4.s390x.rpm
|
SHA-256: 91898e6a73ba8517a81d2e6d3888122ad836d7ed99fe1c9dc4de56744b24df98 |
mod_jk-debugsource-1.2.49-1.el9_4.s390x.rpm
|
SHA-256: 9126f0a9620c1e6eebb7957b19eec1a19472ed80e22be97e146177cf1ca49221 |
mod_proxy_cluster-1.3.20-1.el9_4.s390x.rpm
|
SHA-256: a27a02401a7a30ed89b17115b79b415e03dcc235654b7fae2ddb19905b2c10a5 |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.s390x.rpm
|
SHA-256: cd057dceb1adc370e3ebd4be147cd8a072824362294279c4da9772040c94bc74 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.s390x.rpm
|
SHA-256: 6e9908a57280817efd5e8f9ba485a8a26fc49e327e9fdd2ef99f09757d053420 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
ppc64le |
mod_jk-1.2.49-1.el9_4.ppc64le.rpm
|
SHA-256: 69e1281429c1124f0854b94c2520b0131aab24ae29d95b85126385a4309020b3 |
mod_jk-debuginfo-1.2.49-1.el9_4.ppc64le.rpm
|
SHA-256: 6e313c32d560d526ac9ddfb0fec4d1459a17ead5da3537388cefb1b10e1e3287 |
mod_jk-debugsource-1.2.49-1.el9_4.ppc64le.rpm
|
SHA-256: f1c795455f95c68b8858c64eb91ad7185b75b4a622e8d926a24948193c7e9324 |
mod_proxy_cluster-1.3.20-1.el9_4.ppc64le.rpm
|
SHA-256: 1a6b24ec11968d8b3e2c9e68b595d6d1f95f7339b76df0073640cd0ff31f269f |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.ppc64le.rpm
|
SHA-256: 93ccbc54794da47a6f6f6f902d64499f925bcc5b9d4e578514518e040b9b00cd |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.ppc64le.rpm
|
SHA-256: eecf3c1cc051fc8e7fdc9d16428cd8a3d6c2e0d0367fe7c16875b891628cdd5a |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
ppc64le |
mod_jk-1.2.49-1.el9_4.ppc64le.rpm
|
SHA-256: 69e1281429c1124f0854b94c2520b0131aab24ae29d95b85126385a4309020b3 |
mod_jk-debuginfo-1.2.49-1.el9_4.ppc64le.rpm
|
SHA-256: 6e313c32d560d526ac9ddfb0fec4d1459a17ead5da3537388cefb1b10e1e3287 |
mod_jk-debugsource-1.2.49-1.el9_4.ppc64le.rpm
|
SHA-256: f1c795455f95c68b8858c64eb91ad7185b75b4a622e8d926a24948193c7e9324 |
mod_proxy_cluster-1.3.20-1.el9_4.ppc64le.rpm
|
SHA-256: 1a6b24ec11968d8b3e2c9e68b595d6d1f95f7339b76df0073640cd0ff31f269f |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.ppc64le.rpm
|
SHA-256: 93ccbc54794da47a6f6f6f902d64499f925bcc5b9d4e578514518e040b9b00cd |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.ppc64le.rpm
|
SHA-256: eecf3c1cc051fc8e7fdc9d16428cd8a3d6c2e0d0367fe7c16875b891628cdd5a |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
ppc64le |
mod_jk-1.2.49-1.el9_4.ppc64le.rpm
|
SHA-256: 69e1281429c1124f0854b94c2520b0131aab24ae29d95b85126385a4309020b3 |
mod_jk-debuginfo-1.2.49-1.el9_4.ppc64le.rpm
|
SHA-256: 6e313c32d560d526ac9ddfb0fec4d1459a17ead5da3537388cefb1b10e1e3287 |
mod_jk-debugsource-1.2.49-1.el9_4.ppc64le.rpm
|
SHA-256: f1c795455f95c68b8858c64eb91ad7185b75b4a622e8d926a24948193c7e9324 |
mod_proxy_cluster-1.3.20-1.el9_4.ppc64le.rpm
|
SHA-256: 1a6b24ec11968d8b3e2c9e68b595d6d1f95f7339b76df0073640cd0ff31f269f |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.ppc64le.rpm
|
SHA-256: 93ccbc54794da47a6f6f6f902d64499f925bcc5b9d4e578514518e040b9b00cd |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.ppc64le.rpm
|
SHA-256: eecf3c1cc051fc8e7fdc9d16428cd8a3d6c2e0d0367fe7c16875b891628cdd5a |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
aarch64 |
mod_jk-1.2.49-1.el9_4.aarch64.rpm
|
SHA-256: e536bb4c870e164ef2df6169b1d7a6fa057c9b84532534d35a749dc56585232c |
mod_jk-debuginfo-1.2.49-1.el9_4.aarch64.rpm
|
SHA-256: bd287dd22f503af54c1c1aee0bb462caf164a5bb82a5933fdcc183b5e1b597d8 |
mod_jk-debugsource-1.2.49-1.el9_4.aarch64.rpm
|
SHA-256: cc2cb4c38a14c5911637b323178fdf2417852b4a41413d49f47c75e585e8e2b8 |
mod_proxy_cluster-1.3.20-1.el9_4.aarch64.rpm
|
SHA-256: d2642e9663dd14d65b1048ef8726835d0ac773e827090180474c8ba394af99fe |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.aarch64.rpm
|
SHA-256: 30326203f3c9e2f391820f25e734e6ae172e9335a1f17dfbbf520e40a5047b46 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.aarch64.rpm
|
SHA-256: 92fcdb6bd47d05441ac0ad3f7400bb3f5d13664129d1cfc32d7097d38faeb0c0 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
aarch64 |
mod_jk-1.2.49-1.el9_4.aarch64.rpm
|
SHA-256: e536bb4c870e164ef2df6169b1d7a6fa057c9b84532534d35a749dc56585232c |
mod_jk-debuginfo-1.2.49-1.el9_4.aarch64.rpm
|
SHA-256: bd287dd22f503af54c1c1aee0bb462caf164a5bb82a5933fdcc183b5e1b597d8 |
mod_jk-debugsource-1.2.49-1.el9_4.aarch64.rpm
|
SHA-256: cc2cb4c38a14c5911637b323178fdf2417852b4a41413d49f47c75e585e8e2b8 |
mod_proxy_cluster-1.3.20-1.el9_4.aarch64.rpm
|
SHA-256: d2642e9663dd14d65b1048ef8726835d0ac773e827090180474c8ba394af99fe |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.aarch64.rpm
|
SHA-256: 30326203f3c9e2f391820f25e734e6ae172e9335a1f17dfbbf520e40a5047b46 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.aarch64.rpm
|
SHA-256: 92fcdb6bd47d05441ac0ad3f7400bb3f5d13664129d1cfc32d7097d38faeb0c0 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
aarch64 |
mod_jk-1.2.49-1.el9_4.aarch64.rpm
|
SHA-256: e536bb4c870e164ef2df6169b1d7a6fa057c9b84532534d35a749dc56585232c |
mod_jk-debuginfo-1.2.49-1.el9_4.aarch64.rpm
|
SHA-256: bd287dd22f503af54c1c1aee0bb462caf164a5bb82a5933fdcc183b5e1b597d8 |
mod_jk-debugsource-1.2.49-1.el9_4.aarch64.rpm
|
SHA-256: cc2cb4c38a14c5911637b323178fdf2417852b4a41413d49f47c75e585e8e2b8 |
mod_proxy_cluster-1.3.20-1.el9_4.aarch64.rpm
|
SHA-256: d2642e9663dd14d65b1048ef8726835d0ac773e827090180474c8ba394af99fe |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.aarch64.rpm
|
SHA-256: 30326203f3c9e2f391820f25e734e6ae172e9335a1f17dfbbf520e40a5047b46 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.aarch64.rpm
|
SHA-256: 92fcdb6bd47d05441ac0ad3f7400bb3f5d13664129d1cfc32d7097d38faeb0c0 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
ppc64le |
mod_jk-1.2.49-1.el9_4.ppc64le.rpm
|
SHA-256: 69e1281429c1124f0854b94c2520b0131aab24ae29d95b85126385a4309020b3 |
mod_jk-debuginfo-1.2.49-1.el9_4.ppc64le.rpm
|
SHA-256: 6e313c32d560d526ac9ddfb0fec4d1459a17ead5da3537388cefb1b10e1e3287 |
mod_jk-debugsource-1.2.49-1.el9_4.ppc64le.rpm
|
SHA-256: f1c795455f95c68b8858c64eb91ad7185b75b4a622e8d926a24948193c7e9324 |
mod_proxy_cluster-1.3.20-1.el9_4.ppc64le.rpm
|
SHA-256: 1a6b24ec11968d8b3e2c9e68b595d6d1f95f7339b76df0073640cd0ff31f269f |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.ppc64le.rpm
|
SHA-256: 93ccbc54794da47a6f6f6f902d64499f925bcc5b9d4e578514518e040b9b00cd |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.ppc64le.rpm
|
SHA-256: eecf3c1cc051fc8e7fdc9d16428cd8a3d6c2e0d0367fe7c16875b891628cdd5a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
ppc64le |
mod_jk-1.2.49-1.el9_4.ppc64le.rpm
|
SHA-256: 69e1281429c1124f0854b94c2520b0131aab24ae29d95b85126385a4309020b3 |
mod_jk-debuginfo-1.2.49-1.el9_4.ppc64le.rpm
|
SHA-256: 6e313c32d560d526ac9ddfb0fec4d1459a17ead5da3537388cefb1b10e1e3287 |
mod_jk-debugsource-1.2.49-1.el9_4.ppc64le.rpm
|
SHA-256: f1c795455f95c68b8858c64eb91ad7185b75b4a622e8d926a24948193c7e9324 |
mod_proxy_cluster-1.3.20-1.el9_4.ppc64le.rpm
|
SHA-256: 1a6b24ec11968d8b3e2c9e68b595d6d1f95f7339b76df0073640cd0ff31f269f |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.ppc64le.rpm
|
SHA-256: 93ccbc54794da47a6f6f6f902d64499f925bcc5b9d4e578514518e040b9b00cd |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.ppc64le.rpm
|
SHA-256: eecf3c1cc051fc8e7fdc9d16428cd8a3d6c2e0d0367fe7c16875b891628cdd5a |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
x86_64 |
mod_jk-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: a0e4f19ae31c6179ae7877e6271a43a6689d2322f333da7930707cc58f374b51 |
mod_jk-debuginfo-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: b0e1f8b200ed6d30bbae178abed907a8ee9954af787e3371fbe32212957089e7 |
mod_jk-debugsource-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: ff599e78b8c623077c16531314ca6e6fadbf0a6cf30a0aeb62ca92c498b9d1cc |
mod_proxy_cluster-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: fafa3d795ffd8dd920a40288d0dba1825bde6f7737ad2f25202e147b5cea6244 |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: a7131e143eae0feae34975b486274e11aec8059057c91524fe84cb49dae72455 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: 625220f3f63d17529666406c2e862c4a37f98d12f6abc5d24490dc4f6e428416 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
x86_64 |
mod_jk-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: a0e4f19ae31c6179ae7877e6271a43a6689d2322f333da7930707cc58f374b51 |
mod_jk-debuginfo-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: b0e1f8b200ed6d30bbae178abed907a8ee9954af787e3371fbe32212957089e7 |
mod_jk-debugsource-1.2.49-1.el9_4.x86_64.rpm
|
SHA-256: ff599e78b8c623077c16531314ca6e6fadbf0a6cf30a0aeb62ca92c498b9d1cc |
mod_proxy_cluster-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: fafa3d795ffd8dd920a40288d0dba1825bde6f7737ad2f25202e147b5cea6244 |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: a7131e143eae0feae34975b486274e11aec8059057c91524fe84cb49dae72455 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.x86_64.rpm
|
SHA-256: 625220f3f63d17529666406c2e862c4a37f98d12f6abc5d24490dc4f6e428416 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
aarch64 |
mod_jk-1.2.49-1.el9_4.aarch64.rpm
|
SHA-256: e536bb4c870e164ef2df6169b1d7a6fa057c9b84532534d35a749dc56585232c |
mod_jk-debuginfo-1.2.49-1.el9_4.aarch64.rpm
|
SHA-256: bd287dd22f503af54c1c1aee0bb462caf164a5bb82a5933fdcc183b5e1b597d8 |
mod_jk-debugsource-1.2.49-1.el9_4.aarch64.rpm
|
SHA-256: cc2cb4c38a14c5911637b323178fdf2417852b4a41413d49f47c75e585e8e2b8 |
mod_proxy_cluster-1.3.20-1.el9_4.aarch64.rpm
|
SHA-256: d2642e9663dd14d65b1048ef8726835d0ac773e827090180474c8ba394af99fe |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.aarch64.rpm
|
SHA-256: 30326203f3c9e2f391820f25e734e6ae172e9335a1f17dfbbf520e40a5047b46 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.aarch64.rpm
|
SHA-256: 92fcdb6bd47d05441ac0ad3f7400bb3f5d13664129d1cfc32d7097d38faeb0c0 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
aarch64 |
mod_jk-1.2.49-1.el9_4.aarch64.rpm
|
SHA-256: e536bb4c870e164ef2df6169b1d7a6fa057c9b84532534d35a749dc56585232c |
mod_jk-debuginfo-1.2.49-1.el9_4.aarch64.rpm
|
SHA-256: bd287dd22f503af54c1c1aee0bb462caf164a5bb82a5933fdcc183b5e1b597d8 |
mod_jk-debugsource-1.2.49-1.el9_4.aarch64.rpm
|
SHA-256: cc2cb4c38a14c5911637b323178fdf2417852b4a41413d49f47c75e585e8e2b8 |
mod_proxy_cluster-1.3.20-1.el9_4.aarch64.rpm
|
SHA-256: d2642e9663dd14d65b1048ef8726835d0ac773e827090180474c8ba394af99fe |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.aarch64.rpm
|
SHA-256: 30326203f3c9e2f391820f25e734e6ae172e9335a1f17dfbbf520e40a5047b46 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.aarch64.rpm
|
SHA-256: 92fcdb6bd47d05441ac0ad3f7400bb3f5d13664129d1cfc32d7097d38faeb0c0 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
s390x |
mod_jk-1.2.49-1.el9_4.s390x.rpm
|
SHA-256: 1051328df6e26d793bbb356ae003a3a4952e297a3799def25a17fb8779a0e1a6 |
mod_jk-debuginfo-1.2.49-1.el9_4.s390x.rpm
|
SHA-256: 91898e6a73ba8517a81d2e6d3888122ad836d7ed99fe1c9dc4de56744b24df98 |
mod_jk-debugsource-1.2.49-1.el9_4.s390x.rpm
|
SHA-256: 9126f0a9620c1e6eebb7957b19eec1a19472ed80e22be97e146177cf1ca49221 |
mod_proxy_cluster-1.3.20-1.el9_4.s390x.rpm
|
SHA-256: a27a02401a7a30ed89b17115b79b415e03dcc235654b7fae2ddb19905b2c10a5 |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.s390x.rpm
|
SHA-256: cd057dceb1adc370e3ebd4be147cd8a072824362294279c4da9772040c94bc74 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.s390x.rpm
|
SHA-256: 6e9908a57280817efd5e8f9ba485a8a26fc49e327e9fdd2ef99f09757d053420 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4
SRPM |
mod_jk-1.2.49-1.el9_4.src.rpm
|
SHA-256: 596ce787d57522334bb82f1fb0c3ec308ee498b8da79b5312c482eda6f07eae3 |
mod_proxy_cluster-1.3.20-1.el9_4.src.rpm
|
SHA-256: e6579589eef7e72515bbcb68fc92f78efe058fa6023ae2f9e3530a7180cebad5 |
s390x |
mod_jk-1.2.49-1.el9_4.s390x.rpm
|
SHA-256: 1051328df6e26d793bbb356ae003a3a4952e297a3799def25a17fb8779a0e1a6 |
mod_jk-debuginfo-1.2.49-1.el9_4.s390x.rpm
|
SHA-256: 91898e6a73ba8517a81d2e6d3888122ad836d7ed99fe1c9dc4de56744b24df98 |
mod_jk-debugsource-1.2.49-1.el9_4.s390x.rpm
|
SHA-256: 9126f0a9620c1e6eebb7957b19eec1a19472ed80e22be97e146177cf1ca49221 |
mod_proxy_cluster-1.3.20-1.el9_4.s390x.rpm
|
SHA-256: a27a02401a7a30ed89b17115b79b415e03dcc235654b7fae2ddb19905b2c10a5 |
mod_proxy_cluster-debuginfo-1.3.20-1.el9_4.s390x.rpm
|
SHA-256: cd057dceb1adc370e3ebd4be147cd8a072824362294279c4da9772040c94bc74 |
mod_proxy_cluster-debugsource-1.3.20-1.el9_4.s390x.rpm
|
SHA-256: 6e9908a57280817efd5e8f9ba485a8a26fc49e327e9fdd2ef99f09757d053420 |