Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4197 - Security Advisory
Issued:
2024-07-01
Updated:
2024-07-01

RHSA-2024:4197 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: httpd:2.4/httpd security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd:2.4: httpd: HTTP response splitting (CVE-2023-38709)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2273491 - CVE-2023-38709 httpd: HTTP response splitting

CVEs

  • CVE-2023-38709

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
httpd-2.4.37-65.module+el8.10.0+21982+14717793.src.rpm SHA-256: ec1675218324a87a3999afdc3579de47038c8ae3cab9b6494260d5254a31fc48
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.src.rpm SHA-256: a4b6cf609a2a4e807cb0ee5b51144abbd9a0a72003d7054e0491e31924f35541
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.src.rpm SHA-256: ee04ec16abe054d9d901e6bbb1350af78242f0e7540064db00a935f19f460c5a
x86_64
httpd-filesystem-2.4.37-65.module+el8.10.0+21982+14717793.noarch.rpm SHA-256: 5b8e03ee04055acda43f2ba087d03b4ced09da446f9ae86a8365d01dd65c096a
httpd-manual-2.4.37-65.module+el8.10.0+21982+14717793.noarch.rpm SHA-256: 5615980268ed59bd34196ac4864c5381be9b7d2b33f9e1c28452181cb348d73f
httpd-2.4.37-65.module+el8.10.0+21982+14717793.x86_64.rpm SHA-256: 25ec83bc9e0c0f93fd7a7e1ea86da4df0b629cda14603e37a5da37b8a7202b38
httpd-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.x86_64.rpm SHA-256: 24e9b552a7fc7e88931905cf3189848eb1f3984df6283eb2dbb15d0e8b3ad40f
httpd-debugsource-2.4.37-65.module+el8.10.0+21982+14717793.x86_64.rpm SHA-256: 9320960fd9dcb3734f0d5c586d182043c62fe3619119ddbb9156f0fa30cfee33
httpd-devel-2.4.37-65.module+el8.10.0+21982+14717793.x86_64.rpm SHA-256: 30cf715df8c8f85761fc6eb5d1b1da4a2114672f891633622563d21104610b87
httpd-tools-2.4.37-65.module+el8.10.0+21982+14717793.x86_64.rpm SHA-256: 3373d9b39477fef9934f1208a969d286fb6840eb91dd5185b1f4f5d1cd899c6a
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.x86_64.rpm SHA-256: afbabaab4b502ca580148bac92aec390a9c6a7f066bf42a973430da280f9d35a
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.x86_64.rpm SHA-256: 6bfbce10b636aa9116ad3e73302ff48e5295c62b8994288611cdb49ab50f15ce
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+21653+eaff63f0.x86_64.rpm SHA-256: cd0227275897ce7fb059228986852dc681c09f13bd1095fd031f2df593ad22f7
mod_http2-debugsource-1.15.7-10.module+el8.10.0+21653+eaff63f0.x86_64.rpm SHA-256: 8fcc04eaddd13aa131b57043a7b6f52214fc02b2fd74e8454f3b6a410a265a0f
mod_ldap-2.4.37-65.module+el8.10.0+21982+14717793.x86_64.rpm SHA-256: 39313e80a390f162ce36a80f7dd122653b202d5c285ef7fd21992815420c3b3f
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.x86_64.rpm SHA-256: a611ce45addf8c9f93e004f017fa2cfaed65b428960e3a9e77d3837568a3ac26
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64.rpm SHA-256: 2d09da69687fa1a1e8e4abc05a5f4fc6722c83a6adb8ab6cda0df2e2ed8987d6
mod_md-debuginfo-2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64.rpm SHA-256: a094aec7c67a0163fc75cf7d72844d685759d3fe72b3b6a110c9123facba91a5
mod_md-debugsource-2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64.rpm SHA-256: 080988cf03fa8d3aee550a87bf9cf4e14eaa3ee1aa79fc19c5c41a1ae04cedcb
mod_proxy_html-2.4.37-65.module+el8.10.0+21982+14717793.x86_64.rpm SHA-256: 06de456bb37b7748888ef7ba43a9336beec748a083b2081303e7531bcd8def70
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.x86_64.rpm SHA-256: d34a1697c6fe38a4a1f80f8c3cc7220cf01f1760fd91d1b67d3198892f530c43
mod_session-2.4.37-65.module+el8.10.0+21982+14717793.x86_64.rpm SHA-256: adf2d9322f982daf0fa0c77d675fb0bd59038a839672784c897470c6cf03d3d3
mod_session-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.x86_64.rpm SHA-256: fc062f82c2005109a3d7df735cc725294f5d782ab032d54603db3620adfb0ffc
mod_ssl-2.4.37-65.module+el8.10.0+21982+14717793.x86_64.rpm SHA-256: 50faa98fd9b80e31d1e7a74d71f41ca0e5f6de3bbba99c85753c5828f914e1da
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.x86_64.rpm SHA-256: dce144b87186331eeb3d5fa173ed44c6cdef77eaf423fa33f57646155c3778ea

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
httpd-2.4.37-65.module+el8.10.0+21982+14717793.src.rpm SHA-256: ec1675218324a87a3999afdc3579de47038c8ae3cab9b6494260d5254a31fc48
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.src.rpm SHA-256: a4b6cf609a2a4e807cb0ee5b51144abbd9a0a72003d7054e0491e31924f35541
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.src.rpm SHA-256: ee04ec16abe054d9d901e6bbb1350af78242f0e7540064db00a935f19f460c5a
s390x
httpd-filesystem-2.4.37-65.module+el8.10.0+21982+14717793.noarch.rpm SHA-256: 5b8e03ee04055acda43f2ba087d03b4ced09da446f9ae86a8365d01dd65c096a
httpd-manual-2.4.37-65.module+el8.10.0+21982+14717793.noarch.rpm SHA-256: 5615980268ed59bd34196ac4864c5381be9b7d2b33f9e1c28452181cb348d73f
httpd-2.4.37-65.module+el8.10.0+21982+14717793.s390x.rpm SHA-256: 6ea7266808473ba02d4970d62daad4f18772f3526c83baaa406f14237e917878
httpd-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.s390x.rpm SHA-256: 2586cd36973b1bb0094e359375b3a2917622fd2188ef6c873cc42521ba3af38c
httpd-debugsource-2.4.37-65.module+el8.10.0+21982+14717793.s390x.rpm SHA-256: 3b4565f3a510d3688106e682750a8a1327bf961cc6eb842249c3edbbed2bdaca
httpd-devel-2.4.37-65.module+el8.10.0+21982+14717793.s390x.rpm SHA-256: 28570a3b51211c1d95d2bfa598fca099a74d479a2763db93f62e5c6b163a734c
httpd-tools-2.4.37-65.module+el8.10.0+21982+14717793.s390x.rpm SHA-256: 10d6cf5524ae5073003f869f704e2c84574cd1ef8cc54a822670ca294622e05d
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.s390x.rpm SHA-256: 3aa8126813610cee64749cda8a49448c16e9aac3546f5c494a3cf706a9485eb1
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.s390x.rpm SHA-256: 9f2bbb7ee1e5646bbd4ebf0343b0e44b39a289a418802f7ddbe73b404f49a042
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+21653+eaff63f0.s390x.rpm SHA-256: be434009848a2c3116c92c0eb9e41e04e4b3185e5203b795c163d732ea8f9b92
mod_http2-debugsource-1.15.7-10.module+el8.10.0+21653+eaff63f0.s390x.rpm SHA-256: 88fbcebfdb6633ed20ac10be8922142a6918049f931292556f25b801a3a57797
mod_ldap-2.4.37-65.module+el8.10.0+21982+14717793.s390x.rpm SHA-256: 82de844a8d695c84ff2ccb810d13af59f8fde355ae781cb9de6ded8ea58c5d8b
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.s390x.rpm SHA-256: 29927de2cb46608e7671fc7202dc8d169861681d3a586c717812cf54cac3bf32
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.s390x.rpm SHA-256: a9a640464f75ffb14daa0601b69178310e36c859416fdbc539a2b3783a2cee68
mod_md-debuginfo-2.0.8-8.module+el8.9.0+19080+567b90f8.s390x.rpm SHA-256: 31cf75c6ace166f398fdd9f9d22f8743bce687a7eaea96acc564c04f713ea399
mod_md-debugsource-2.0.8-8.module+el8.9.0+19080+567b90f8.s390x.rpm SHA-256: 9f317a7b1a627fd88ccd95ffa45456ebed4a348a2dd202f146f4c8962e98b7ab
mod_proxy_html-2.4.37-65.module+el8.10.0+21982+14717793.s390x.rpm SHA-256: 7a63ef584694ff0533c4e374c06a8138854497beaa3a74b887c89db5fc858ac9
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.s390x.rpm SHA-256: a7349b3fe074fde2a19a2555d3150c3d73038cb361ce75f7ec9aeed796a638c3
mod_session-2.4.37-65.module+el8.10.0+21982+14717793.s390x.rpm SHA-256: 37123f62ff0eb4db88004c3717acabee0867ad3d5a9432b590b78d7851dd044c
mod_session-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.s390x.rpm SHA-256: c21f08a2706f56810031851c2cc4883f361e08d26ce53d156ae6b3cf9b346e6a
mod_ssl-2.4.37-65.module+el8.10.0+21982+14717793.s390x.rpm SHA-256: 2802f4e396f91a7969a510bd170910f95a45a1e47ccd19f83e989fe8e51732d0
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.s390x.rpm SHA-256: 7b1b5345d29b5463e3a49c04bae19cb58d228112eb20e8237c165d4a9464780e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
httpd-2.4.37-65.module+el8.10.0+21982+14717793.src.rpm SHA-256: ec1675218324a87a3999afdc3579de47038c8ae3cab9b6494260d5254a31fc48
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.src.rpm SHA-256: a4b6cf609a2a4e807cb0ee5b51144abbd9a0a72003d7054e0491e31924f35541
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.src.rpm SHA-256: ee04ec16abe054d9d901e6bbb1350af78242f0e7540064db00a935f19f460c5a
ppc64le
httpd-filesystem-2.4.37-65.module+el8.10.0+21982+14717793.noarch.rpm SHA-256: 5b8e03ee04055acda43f2ba087d03b4ced09da446f9ae86a8365d01dd65c096a
httpd-manual-2.4.37-65.module+el8.10.0+21982+14717793.noarch.rpm SHA-256: 5615980268ed59bd34196ac4864c5381be9b7d2b33f9e1c28452181cb348d73f
httpd-2.4.37-65.module+el8.10.0+21982+14717793.ppc64le.rpm SHA-256: 7ceb1ac6ed538804822c6565809a572c42ce47eafc976a4d8beea0c74db84b59
httpd-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.ppc64le.rpm SHA-256: 7b82a72abd3d5f0f46805e235bef05a0fbb642aa2faa7158c5cef80a2b962661
httpd-debugsource-2.4.37-65.module+el8.10.0+21982+14717793.ppc64le.rpm SHA-256: 0e8dc61f22788682f68a15c943ab457b0b1d3d9222557ffe769ec76a7ca84798
httpd-devel-2.4.37-65.module+el8.10.0+21982+14717793.ppc64le.rpm SHA-256: 2bc9a24120337e8f37795d4dcbf2d7c0b8a4e5f10c842e160a7f6d44ac107391
httpd-tools-2.4.37-65.module+el8.10.0+21982+14717793.ppc64le.rpm SHA-256: d3c38fb36381e3cf49cd1b7589b91f6a709e2ae6e766a024a6b695204891d736
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.ppc64le.rpm SHA-256: 010382eba1cc73a94f9fdf6a9b5c185af56bf902d0a032855108d47f328ac080
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.ppc64le.rpm SHA-256: 3ada5eedf30f531a8229ede310ef49047aedb7a41fedf754d652780e15c2b29b
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+21653+eaff63f0.ppc64le.rpm SHA-256: 91381dbc37474af310d4f02971363adc3d8bd64c3c0cce0c6cc8968f76bbe44d
mod_http2-debugsource-1.15.7-10.module+el8.10.0+21653+eaff63f0.ppc64le.rpm SHA-256: 274d5c873233e1f24c44e687b0d3e4b76c4ef6d81a6ee7a1c4cfa4c208735e40
mod_ldap-2.4.37-65.module+el8.10.0+21982+14717793.ppc64le.rpm SHA-256: 55c06b6c92b24906c7b6f2f0fb0935aee53d1a8cc053bcbe049e1e21d6e502e8
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.ppc64le.rpm SHA-256: 2800377e759aee3ffd7b1d95e4ec9e71e3cc99842619bc3b68b28cd1d0151bfe
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le.rpm SHA-256: 490fefd22b82588b3c1fc82f66e2bbac7c5ddc037d5f8ff61f3f45c9be222d33
mod_md-debuginfo-2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le.rpm SHA-256: 5d01fe0b04935699f5d3a6a8b3a3be0eb6f3abd9d8da6804493bf16bcf398e17
mod_md-debugsource-2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le.rpm SHA-256: 489ca606825d8d87a967cca754de787fea7c78ad6c6d03948b345a3680232f4a
mod_proxy_html-2.4.37-65.module+el8.10.0+21982+14717793.ppc64le.rpm SHA-256: 2947838c384e5c0cec44a1b472fcbd942712a33eadc9644b4a9555a10b030cb2
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.ppc64le.rpm SHA-256: 530069a764e840656b1e115157c1c2c172eb04db8a9b6d6a47f8f1c588dcc63c
mod_session-2.4.37-65.module+el8.10.0+21982+14717793.ppc64le.rpm SHA-256: b2e854cd60725ed95acc08b7c7b0d39b6a03fd37640de67e1d1927f988a684d7
mod_session-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.ppc64le.rpm SHA-256: 661b7bed5379ad10ddf907c820f7cb8313ce9bc8208c81eca0ec1b3f8ad3dc6e
mod_ssl-2.4.37-65.module+el8.10.0+21982+14717793.ppc64le.rpm SHA-256: 41ef01b5cca6679ad9ec5b6b97f7cfc3e7ecafffa91c270c03cc5a6c94346c09
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.ppc64le.rpm SHA-256: 8c56f4cd487710430abc8a53b854cf7718e4e2ced3e9586e6941f2b962de9a3a

Red Hat Enterprise Linux for ARM 64 8

SRPM
httpd-2.4.37-65.module+el8.10.0+21982+14717793.src.rpm SHA-256: ec1675218324a87a3999afdc3579de47038c8ae3cab9b6494260d5254a31fc48
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.src.rpm SHA-256: a4b6cf609a2a4e807cb0ee5b51144abbd9a0a72003d7054e0491e31924f35541
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.src.rpm SHA-256: ee04ec16abe054d9d901e6bbb1350af78242f0e7540064db00a935f19f460c5a
aarch64
httpd-2.4.37-65.module+el8.10.0+21982+14717793.aarch64.rpm SHA-256: 88018d1886bcf5b41ebdd95524996a3802523c133743759040165a2e8ff5c7b0
httpd-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.aarch64.rpm SHA-256: f774519a521cfa38b3dadf086bc665502403eafb119f991a9f2139cd3d438344
httpd-debugsource-2.4.37-65.module+el8.10.0+21982+14717793.aarch64.rpm SHA-256: 8c22432eb0c24ecd7509ac7d10cf3b938ad22cd4af548532fcf87f7d1e30bf8a
httpd-devel-2.4.37-65.module+el8.10.0+21982+14717793.aarch64.rpm SHA-256: d3469b5738a6a48990405efea298af747e7919ad046d76ea7ee08402018646c4
httpd-filesystem-2.4.37-65.module+el8.10.0+21982+14717793.noarch.rpm SHA-256: 5b8e03ee04055acda43f2ba087d03b4ced09da446f9ae86a8365d01dd65c096a
httpd-manual-2.4.37-65.module+el8.10.0+21982+14717793.noarch.rpm SHA-256: 5615980268ed59bd34196ac4864c5381be9b7d2b33f9e1c28452181cb348d73f
httpd-tools-2.4.37-65.module+el8.10.0+21982+14717793.aarch64.rpm SHA-256: 359bd7923584458b04249120e89ef01f1d51fde277d952d9b995dd0bf87a4037
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.aarch64.rpm SHA-256: 884d66c9df2e127df6e2502fcfbf382fdf11d3e3efa474885b4c91d06f402c85
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.aarch64.rpm SHA-256: 03ab6e7a227a49a81910dbb7bb6bd5380a6d87e8370b789bdc0c0542a66104ef
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+21653+eaff63f0.aarch64.rpm SHA-256: 13f8bfdfc548ef7d1bfcc460f58bdcf4e71eccfb752d382a1a7f8dc441a63dfe
mod_http2-debugsource-1.15.7-10.module+el8.10.0+21653+eaff63f0.aarch64.rpm SHA-256: 7e02f42b0c3dbb51161dba7d607c136aeb07dcd30d16f33f694591f332440a43
mod_ldap-2.4.37-65.module+el8.10.0+21982+14717793.aarch64.rpm SHA-256: 85ba8132195fc0a7e57a7c318754bed8329438844ec515d2acaeae884c5bd024
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.aarch64.rpm SHA-256: b69e86f46e36ec2ff39ec450b79145bdb6ec332b00b0de8f18ba8c5f0c7bc026
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64.rpm SHA-256: 29fa1c3f8ecd4f5919f29ff21e2c0d9ad960c650cab6f2bfe93eb5697fc8adff
mod_md-debuginfo-2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64.rpm SHA-256: 4c6ebb26a0c1f87c9705da92c88e6393a82fc407f8102aaad8b061654ad5805b
mod_md-debugsource-2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64.rpm SHA-256: 54a0033bc6d47a399294e950810c25b3be245713a8919e635309c64a031af7db
mod_proxy_html-2.4.37-65.module+el8.10.0+21982+14717793.aarch64.rpm SHA-256: cffebbc5f913a3cde64122e0b1f7346b156db834f5ec25f9a9d301ef668ef7da
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.aarch64.rpm SHA-256: 5ef67a4a0c13812d0f924fd5fb66e7785949ed0fae999c585070539c83b0f985
mod_session-2.4.37-65.module+el8.10.0+21982+14717793.aarch64.rpm SHA-256: d55a69de9ed23c6a460712c782b62b55a0f709f66f305658dffa26c3b6f6f06a
mod_session-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.aarch64.rpm SHA-256: 12b3a8628525a7c1f9f195c090a396799fc3431d19ad9b80dc8171916b2e011c
mod_ssl-2.4.37-65.module+el8.10.0+21982+14717793.aarch64.rpm SHA-256: 5fb4d7b9207d7d1c7ca14242615b4adefc0d583bfc3313be8f2b58248ea43849
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+21982+14717793.aarch64.rpm SHA-256: db0cafb6a8e831dc65958a81ec009d086c033e23201211d3c94c5830ed650ebf

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility