Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4504 - Security Advisory
Issued:
2024-07-11
Updated:
2024-07-11

RHSA-2024:4504 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: httpd security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for httpd is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: mod_proxy_uwsgi HTTP response splitting (CVE-2023-27522)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2176211 - CVE-2023-27522 httpd: mod_proxy_uwsgi HTTP response splitting

CVEs

  • CVE-2023-27522

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
httpd-2.4.53-11.el9_2.6.src.rpm SHA-256: fd58fc67d163dc046ca29d041900230eae7d15b198da210155106f72ee91b83c
x86_64
httpd-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: a904f3b299700b2cb2dfd4f7d9dac06ccb510487f9d1ec824cb5573a7c935ad3
httpd-core-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 2cc09c752ac72b4af174f96510b1274dd9f01e20d24118a4e11ceaec114412aa
httpd-core-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 64f8812e74b52f78591eb7b7bfce72a8d0129a8355314d3c55ac8323e92e304b
httpd-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 6e0dee72c3ceed5ae5d6473e7ff968610082d6df4c4b490ceb161ad8e66e62e7
httpd-debugsource-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 69a5f17112a807b461e8e7b664a6c8ffb637a7cd2b0e1c6ee7811093c437e326
httpd-devel-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 50be28b47d079438e2e29b10fe269018b0db57a98578082adf7e4738cdc0a5cd
httpd-filesystem-2.4.53-11.el9_2.6.noarch.rpm SHA-256: 45fb10d677bf55e38300388ff866d2f2bf9985e3104f792f2ab8f8e8fdc7389b
httpd-manual-2.4.53-11.el9_2.6.noarch.rpm SHA-256: daa228bf2cece1e4bf544a53d74a0789e08f10c1397bf1a1ced0cc5c7c9c650d
httpd-tools-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: e10057de7a76c9865e6346f7605a756b66beddd075a98f82502cffb1bce49609
httpd-tools-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 8db5ad233ffd926201a25583f4ccc19a1fec18fe8496e288d951db82eb1d2cd8
mod_ldap-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 04320fa5f51f744a0039d7a8ec94d4573e5fdaf83e5d82e569c263d401730649
mod_ldap-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: c391f570d654d986ab34f50c60114d9ac11346feaeddbb5be6dd582941a3693d
mod_lua-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: c466bfbe7639dc976860e4d0acb0e7a1c933f8231f0278383c92c7124354c997
mod_lua-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: b7c04597051027ec0f59e81190bf9f3ad69aaa66215f585c2804ff0eae18152a
mod_proxy_html-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: d7aecc4b4596cf82bf2eca852604f51c7088e8f5142e7221ddcc99db8f712b4a
mod_proxy_html-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: fa3bf1e9ffd7d4c218a941411ef12770ff9baac3bd2558506614759593142a60
mod_session-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: e427218d345809650de27ad1a5501f969179414f7110131d52ec20708f3c8b0a
mod_session-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 6a9447c997ee05781fe24e1d4d430e341c9fd29229a60e0f65fb27cb08d6bd15
mod_ssl-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: abb92404ab126f66d317034151a4d3579858c96cc81a6a1f7c026c7851e057cc
mod_ssl-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: eb87e0be2ee4795b3845da06a7f1bf7ca0d95525569311027ec03313ddf72a3c

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
httpd-2.4.53-11.el9_2.6.src.rpm SHA-256: fd58fc67d163dc046ca29d041900230eae7d15b198da210155106f72ee91b83c
x86_64
httpd-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: a904f3b299700b2cb2dfd4f7d9dac06ccb510487f9d1ec824cb5573a7c935ad3
httpd-core-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 2cc09c752ac72b4af174f96510b1274dd9f01e20d24118a4e11ceaec114412aa
httpd-core-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 64f8812e74b52f78591eb7b7bfce72a8d0129a8355314d3c55ac8323e92e304b
httpd-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 6e0dee72c3ceed5ae5d6473e7ff968610082d6df4c4b490ceb161ad8e66e62e7
httpd-debugsource-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 69a5f17112a807b461e8e7b664a6c8ffb637a7cd2b0e1c6ee7811093c437e326
httpd-devel-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 50be28b47d079438e2e29b10fe269018b0db57a98578082adf7e4738cdc0a5cd
httpd-filesystem-2.4.53-11.el9_2.6.noarch.rpm SHA-256: 45fb10d677bf55e38300388ff866d2f2bf9985e3104f792f2ab8f8e8fdc7389b
httpd-manual-2.4.53-11.el9_2.6.noarch.rpm SHA-256: daa228bf2cece1e4bf544a53d74a0789e08f10c1397bf1a1ced0cc5c7c9c650d
httpd-tools-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: e10057de7a76c9865e6346f7605a756b66beddd075a98f82502cffb1bce49609
httpd-tools-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 8db5ad233ffd926201a25583f4ccc19a1fec18fe8496e288d951db82eb1d2cd8
mod_ldap-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 04320fa5f51f744a0039d7a8ec94d4573e5fdaf83e5d82e569c263d401730649
mod_ldap-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: c391f570d654d986ab34f50c60114d9ac11346feaeddbb5be6dd582941a3693d
mod_lua-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: c466bfbe7639dc976860e4d0acb0e7a1c933f8231f0278383c92c7124354c997
mod_lua-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: b7c04597051027ec0f59e81190bf9f3ad69aaa66215f585c2804ff0eae18152a
mod_proxy_html-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: d7aecc4b4596cf82bf2eca852604f51c7088e8f5142e7221ddcc99db8f712b4a
mod_proxy_html-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: fa3bf1e9ffd7d4c218a941411ef12770ff9baac3bd2558506614759593142a60
mod_session-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: e427218d345809650de27ad1a5501f969179414f7110131d52ec20708f3c8b0a
mod_session-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 6a9447c997ee05781fe24e1d4d430e341c9fd29229a60e0f65fb27cb08d6bd15
mod_ssl-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: abb92404ab126f66d317034151a4d3579858c96cc81a6a1f7c026c7851e057cc
mod_ssl-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: eb87e0be2ee4795b3845da06a7f1bf7ca0d95525569311027ec03313ddf72a3c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
httpd-2.4.53-11.el9_2.6.src.rpm SHA-256: fd58fc67d163dc046ca29d041900230eae7d15b198da210155106f72ee91b83c
s390x
httpd-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 6e0de318a39467630a9eae94721d0b658670df3ca17c9e3e4bbb52120b6c4b7e
httpd-core-2.4.53-11.el9_2.6.s390x.rpm SHA-256: ac9ac98d157448587214411d30f611d18af61a63cb0a0a897432f955a50b282f
httpd-core-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 1662d1f748026fd71e24a8ba38ced675ff211e8912ca47cc620ee45172cdfce4
httpd-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 9c0972437802ca50f1ca6e4e930c940bb6885020b5c285c74f8a15fc13464c4f
httpd-debugsource-2.4.53-11.el9_2.6.s390x.rpm SHA-256: b4e7cedade8f8faed55ae6e9e90346930266530943413378f60f83221cd49dee
httpd-devel-2.4.53-11.el9_2.6.s390x.rpm SHA-256: acfd3eb9a3f10b2b4643f030ac12a6c3d37ea0d494c1bcd9c82cb81ce620c8bf
httpd-filesystem-2.4.53-11.el9_2.6.noarch.rpm SHA-256: 45fb10d677bf55e38300388ff866d2f2bf9985e3104f792f2ab8f8e8fdc7389b
httpd-manual-2.4.53-11.el9_2.6.noarch.rpm SHA-256: daa228bf2cece1e4bf544a53d74a0789e08f10c1397bf1a1ced0cc5c7c9c650d
httpd-tools-2.4.53-11.el9_2.6.s390x.rpm SHA-256: ba361091c26b30ba4c5155db124f18352980a3aaa087fdfabc5faa76e4cbe837
httpd-tools-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: b9ad93d19a25617f2f54c7671871d2fc5c2f2551a83d6c6fd61fce5811289195
mod_ldap-2.4.53-11.el9_2.6.s390x.rpm SHA-256: d994356e49a4395c6a8f82a056087248bcb1b625c54942be656b55d2ab7abed2
mod_ldap-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 14d39cea4c8f06ea310fbae961932f3139faa47830512e41f4d3c9773e2532a6
mod_lua-2.4.53-11.el9_2.6.s390x.rpm SHA-256: d11813c3fa820f04bb4955cb8ab857b017cdb039bcdb55990c1cad55c3242b3d
mod_lua-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 5d054adb886288f8f4abf8aca0b9b425ac1fda2cc4a5f4eb37ee34c25cc49f40
mod_proxy_html-2.4.53-11.el9_2.6.s390x.rpm SHA-256: b52252a6c0b3c22178e2880da5555b51d6543d89185e48af561813b013468973
mod_proxy_html-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 6322ffe707dda289b56046c60d6e67df43bf9443f9edf804cfc16924c9ab0ab3
mod_session-2.4.53-11.el9_2.6.s390x.rpm SHA-256: db365a2e3258a2d6541588562c74ef9ed16ae377a7c9f3d30875fffaca42e687
mod_session-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 54195bd4f4a7a9fed2e884bf27243b2fb9315ea57d30014dd860e59763b088be
mod_ssl-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 9ecfaf9d9ba53bd141c2ba066eac9b3b49632418422dcc0aad598e96045c49c7
mod_ssl-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: d95cf599b808c06363a76b49c23e96495b39e51b29104d3200a7a60efc10089c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
httpd-2.4.53-11.el9_2.6.src.rpm SHA-256: fd58fc67d163dc046ca29d041900230eae7d15b198da210155106f72ee91b83c
ppc64le
httpd-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 43a4ecccfddc1f502ac39387dd915491c981b0e666e8272d5128b5aea1f5a3f1
httpd-core-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: d111e8686af0b2929f37b66dc5acb9ed3cf8e27ce7222967f9b603988cffb0a3
httpd-core-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 80ae1c1f1ba82b9889c661181660bdeeaee357ea5acd3b208f89c5ebef1c5650
httpd-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 7e9ca5b7b02d5de39f55f060a3e8e325666ca414980b3b19a2428eb44f192302
httpd-debugsource-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 8d545fe196512b7197d8510f666727ab7cf48ab0823a19a4166d8bb304a1f4c9
httpd-devel-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 1e759313ae5031c7c79e425831fd3dbd8060f19ac376cd3f4bec0aa9c14596f3
httpd-filesystem-2.4.53-11.el9_2.6.noarch.rpm SHA-256: 45fb10d677bf55e38300388ff866d2f2bf9985e3104f792f2ab8f8e8fdc7389b
httpd-manual-2.4.53-11.el9_2.6.noarch.rpm SHA-256: daa228bf2cece1e4bf544a53d74a0789e08f10c1397bf1a1ced0cc5c7c9c650d
httpd-tools-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 4385f76dc671011644a9f126662bbcb39880b9a3442139ef854bfed875d0b420
httpd-tools-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 53f310d16e62fd6f8208b68a65b90b159bc7a3cd2dcf8d84bbf09aec61afc749
mod_ldap-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: db92a3c90d05ebb7eb4ba8cf98bf674d61f0882ca3765cd4cdad2515c83c2b09
mod_ldap-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 71c1a7cfb1cef2ab54a62085814f40be3c9d04fc6e949e07492ede6e8ef689db
mod_lua-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 1f2d2832c2245c61c93c632890010c886d7156b77e0ea9b19579e69f3f7dd17c
mod_lua-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 069de795d4182da33eaa0f47b943aed28acb181a8112703905034be59ac4f3ed
mod_proxy_html-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 02ca34a9eea59cc4525e68ace077f56d37b8483f5f38e42d4280c5244b6f969d
mod_proxy_html-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 0c2efcac75d52c70cf1ee297c457ec16ecd9243fb646d0b80bb47c459a3d2750
mod_session-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 9768a4f4988b0ac70817c11969e6b685f701ea7312a677fd00e2c6082a6d3c0a
mod_session-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 98ca9997f3086cbbf3df629a576b2dd786d4619c62ce7183ea27d9e8e07aa2c8
mod_ssl-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 2ec8c00ab9e400a89128cc6d86eb64302aad0c8b22daaa672e95cdfa906b74a7
mod_ssl-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: cecbacdb7d611d17ffc376fb466f2114834926c220bcb3d9b8c0e2969f8e1296

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
httpd-2.4.53-11.el9_2.6.src.rpm SHA-256: fd58fc67d163dc046ca29d041900230eae7d15b198da210155106f72ee91b83c
aarch64
httpd-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 710fa002c08b0f63ef96ca042eb5ca9bb7a6b73ff87b608741577091bbe7910d
httpd-core-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: c63eec0a167237c8b7b792465f5e28ab778413ac29955c58a8f5ce9d88781ae1
httpd-core-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 587dd1f4ebf8681a8cb732f5fe23c18e936a8203b7eb86314ed6d26448dbdf79
httpd-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 3f7aa9da29988f508227b4a2f8ac2021c82a0b69197a9a2dbb1b06fd26ebf08a
httpd-debugsource-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: aa2fd28eff6067f12ab49163ce576b137c97fe49b0668c05475edc7bc51c3bd9
httpd-devel-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 15edc7c3920dec6da7437bb79f1fd0f81ded54fb312cd036c2ae7cfaa090aaaa
httpd-filesystem-2.4.53-11.el9_2.6.noarch.rpm SHA-256: 45fb10d677bf55e38300388ff866d2f2bf9985e3104f792f2ab8f8e8fdc7389b
httpd-manual-2.4.53-11.el9_2.6.noarch.rpm SHA-256: daa228bf2cece1e4bf544a53d74a0789e08f10c1397bf1a1ced0cc5c7c9c650d
httpd-tools-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: d78c268672b853507f6393fb5d45c93c01f63a33dd51c3ffb797d74f4f23d834
httpd-tools-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 6fd102f18c6fc20dffc904b3f1d8a577d971e53e0049e426ae96f61d8fb0b738
mod_ldap-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 93ee6f6cfa8e28164756fc05d3aa65f64c7d6aa69de1f0dd16f25d2d994ffd02
mod_ldap-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 127ad584dc90cfc59a46a831b60e6215a18153bab79da56f4e82bdb24f624dd2
mod_lua-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 0d3da66bdf7d340ff637af05f1fe8a0c511f24ad4603994086d4e07a22485b60
mod_lua-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 12d2c28322a375e055d6a8fd9e85aeafd7fbbb87008bcc827800d270f85ff9e1
mod_proxy_html-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 8cbfd0fef558c8f16fcdb2ff83b9e6f85f02b1ed51f211e08e55538edd5bbf6c
mod_proxy_html-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 1d3be359ad621eadc06e960e68ccee916e9b52302af6803449c7f68da48c7c29
mod_session-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: fefecd7112ae59413503cc404adced87b0eee659504e94d9fb3178c7c80c6b62
mod_session-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 1498b3b6b796a625fa3a10be0855064b70223099b8e3a7194041dd90ef6833b7
mod_ssl-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 25ec0f1fa02adb42648b0633197e9ed9e86b20b64ad286cec9a952ae83b91ae3
mod_ssl-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 1bcbdf83b82ef7e4ece5af8c26d16d09422768e078704a53e6edc5808468c240

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
httpd-2.4.53-11.el9_2.6.src.rpm SHA-256: fd58fc67d163dc046ca29d041900230eae7d15b198da210155106f72ee91b83c
ppc64le
httpd-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 43a4ecccfddc1f502ac39387dd915491c981b0e666e8272d5128b5aea1f5a3f1
httpd-core-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: d111e8686af0b2929f37b66dc5acb9ed3cf8e27ce7222967f9b603988cffb0a3
httpd-core-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 80ae1c1f1ba82b9889c661181660bdeeaee357ea5acd3b208f89c5ebef1c5650
httpd-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 7e9ca5b7b02d5de39f55f060a3e8e325666ca414980b3b19a2428eb44f192302
httpd-debugsource-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 8d545fe196512b7197d8510f666727ab7cf48ab0823a19a4166d8bb304a1f4c9
httpd-devel-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 1e759313ae5031c7c79e425831fd3dbd8060f19ac376cd3f4bec0aa9c14596f3
httpd-filesystem-2.4.53-11.el9_2.6.noarch.rpm SHA-256: 45fb10d677bf55e38300388ff866d2f2bf9985e3104f792f2ab8f8e8fdc7389b
httpd-manual-2.4.53-11.el9_2.6.noarch.rpm SHA-256: daa228bf2cece1e4bf544a53d74a0789e08f10c1397bf1a1ced0cc5c7c9c650d
httpd-tools-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 4385f76dc671011644a9f126662bbcb39880b9a3442139ef854bfed875d0b420
httpd-tools-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 53f310d16e62fd6f8208b68a65b90b159bc7a3cd2dcf8d84bbf09aec61afc749
mod_ldap-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: db92a3c90d05ebb7eb4ba8cf98bf674d61f0882ca3765cd4cdad2515c83c2b09
mod_ldap-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 71c1a7cfb1cef2ab54a62085814f40be3c9d04fc6e949e07492ede6e8ef689db
mod_lua-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 1f2d2832c2245c61c93c632890010c886d7156b77e0ea9b19579e69f3f7dd17c
mod_lua-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 069de795d4182da33eaa0f47b943aed28acb181a8112703905034be59ac4f3ed
mod_proxy_html-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 02ca34a9eea59cc4525e68ace077f56d37b8483f5f38e42d4280c5244b6f969d
mod_proxy_html-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 0c2efcac75d52c70cf1ee297c457ec16ecd9243fb646d0b80bb47c459a3d2750
mod_session-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 9768a4f4988b0ac70817c11969e6b685f701ea7312a677fd00e2c6082a6d3c0a
mod_session-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 98ca9997f3086cbbf3df629a576b2dd786d4619c62ce7183ea27d9e8e07aa2c8
mod_ssl-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: 2ec8c00ab9e400a89128cc6d86eb64302aad0c8b22daaa672e95cdfa906b74a7
mod_ssl-debuginfo-2.4.53-11.el9_2.6.ppc64le.rpm SHA-256: cecbacdb7d611d17ffc376fb466f2114834926c220bcb3d9b8c0e2969f8e1296

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
httpd-2.4.53-11.el9_2.6.src.rpm SHA-256: fd58fc67d163dc046ca29d041900230eae7d15b198da210155106f72ee91b83c
x86_64
httpd-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: a904f3b299700b2cb2dfd4f7d9dac06ccb510487f9d1ec824cb5573a7c935ad3
httpd-core-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 2cc09c752ac72b4af174f96510b1274dd9f01e20d24118a4e11ceaec114412aa
httpd-core-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 64f8812e74b52f78591eb7b7bfce72a8d0129a8355314d3c55ac8323e92e304b
httpd-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 6e0dee72c3ceed5ae5d6473e7ff968610082d6df4c4b490ceb161ad8e66e62e7
httpd-debugsource-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 69a5f17112a807b461e8e7b664a6c8ffb637a7cd2b0e1c6ee7811093c437e326
httpd-devel-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 50be28b47d079438e2e29b10fe269018b0db57a98578082adf7e4738cdc0a5cd
httpd-filesystem-2.4.53-11.el9_2.6.noarch.rpm SHA-256: 45fb10d677bf55e38300388ff866d2f2bf9985e3104f792f2ab8f8e8fdc7389b
httpd-manual-2.4.53-11.el9_2.6.noarch.rpm SHA-256: daa228bf2cece1e4bf544a53d74a0789e08f10c1397bf1a1ced0cc5c7c9c650d
httpd-tools-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: e10057de7a76c9865e6346f7605a756b66beddd075a98f82502cffb1bce49609
httpd-tools-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 8db5ad233ffd926201a25583f4ccc19a1fec18fe8496e288d951db82eb1d2cd8
mod_ldap-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 04320fa5f51f744a0039d7a8ec94d4573e5fdaf83e5d82e569c263d401730649
mod_ldap-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: c391f570d654d986ab34f50c60114d9ac11346feaeddbb5be6dd582941a3693d
mod_lua-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: c466bfbe7639dc976860e4d0acb0e7a1c933f8231f0278383c92c7124354c997
mod_lua-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: b7c04597051027ec0f59e81190bf9f3ad69aaa66215f585c2804ff0eae18152a
mod_proxy_html-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: d7aecc4b4596cf82bf2eca852604f51c7088e8f5142e7221ddcc99db8f712b4a
mod_proxy_html-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: fa3bf1e9ffd7d4c218a941411ef12770ff9baac3bd2558506614759593142a60
mod_session-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: e427218d345809650de27ad1a5501f969179414f7110131d52ec20708f3c8b0a
mod_session-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: 6a9447c997ee05781fe24e1d4d430e341c9fd29229a60e0f65fb27cb08d6bd15
mod_ssl-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: abb92404ab126f66d317034151a4d3579858c96cc81a6a1f7c026c7851e057cc
mod_ssl-debuginfo-2.4.53-11.el9_2.6.x86_64.rpm SHA-256: eb87e0be2ee4795b3845da06a7f1bf7ca0d95525569311027ec03313ddf72a3c

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
httpd-2.4.53-11.el9_2.6.src.rpm SHA-256: fd58fc67d163dc046ca29d041900230eae7d15b198da210155106f72ee91b83c
aarch64
httpd-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 710fa002c08b0f63ef96ca042eb5ca9bb7a6b73ff87b608741577091bbe7910d
httpd-core-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: c63eec0a167237c8b7b792465f5e28ab778413ac29955c58a8f5ce9d88781ae1
httpd-core-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 587dd1f4ebf8681a8cb732f5fe23c18e936a8203b7eb86314ed6d26448dbdf79
httpd-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 3f7aa9da29988f508227b4a2f8ac2021c82a0b69197a9a2dbb1b06fd26ebf08a
httpd-debugsource-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: aa2fd28eff6067f12ab49163ce576b137c97fe49b0668c05475edc7bc51c3bd9
httpd-devel-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 15edc7c3920dec6da7437bb79f1fd0f81ded54fb312cd036c2ae7cfaa090aaaa
httpd-filesystem-2.4.53-11.el9_2.6.noarch.rpm SHA-256: 45fb10d677bf55e38300388ff866d2f2bf9985e3104f792f2ab8f8e8fdc7389b
httpd-manual-2.4.53-11.el9_2.6.noarch.rpm SHA-256: daa228bf2cece1e4bf544a53d74a0789e08f10c1397bf1a1ced0cc5c7c9c650d
httpd-tools-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: d78c268672b853507f6393fb5d45c93c01f63a33dd51c3ffb797d74f4f23d834
httpd-tools-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 6fd102f18c6fc20dffc904b3f1d8a577d971e53e0049e426ae96f61d8fb0b738
mod_ldap-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 93ee6f6cfa8e28164756fc05d3aa65f64c7d6aa69de1f0dd16f25d2d994ffd02
mod_ldap-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 127ad584dc90cfc59a46a831b60e6215a18153bab79da56f4e82bdb24f624dd2
mod_lua-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 0d3da66bdf7d340ff637af05f1fe8a0c511f24ad4603994086d4e07a22485b60
mod_lua-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 12d2c28322a375e055d6a8fd9e85aeafd7fbbb87008bcc827800d270f85ff9e1
mod_proxy_html-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 8cbfd0fef558c8f16fcdb2ff83b9e6f85f02b1ed51f211e08e55538edd5bbf6c
mod_proxy_html-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 1d3be359ad621eadc06e960e68ccee916e9b52302af6803449c7f68da48c7c29
mod_session-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: fefecd7112ae59413503cc404adced87b0eee659504e94d9fb3178c7c80c6b62
mod_session-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 1498b3b6b796a625fa3a10be0855064b70223099b8e3a7194041dd90ef6833b7
mod_ssl-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 25ec0f1fa02adb42648b0633197e9ed9e86b20b64ad286cec9a952ae83b91ae3
mod_ssl-debuginfo-2.4.53-11.el9_2.6.aarch64.rpm SHA-256: 1bcbdf83b82ef7e4ece5af8c26d16d09422768e078704a53e6edc5808468c240

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
httpd-2.4.53-11.el9_2.6.src.rpm SHA-256: fd58fc67d163dc046ca29d041900230eae7d15b198da210155106f72ee91b83c
s390x
httpd-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 6e0de318a39467630a9eae94721d0b658670df3ca17c9e3e4bbb52120b6c4b7e
httpd-core-2.4.53-11.el9_2.6.s390x.rpm SHA-256: ac9ac98d157448587214411d30f611d18af61a63cb0a0a897432f955a50b282f
httpd-core-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 1662d1f748026fd71e24a8ba38ced675ff211e8912ca47cc620ee45172cdfce4
httpd-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 9c0972437802ca50f1ca6e4e930c940bb6885020b5c285c74f8a15fc13464c4f
httpd-debugsource-2.4.53-11.el9_2.6.s390x.rpm SHA-256: b4e7cedade8f8faed55ae6e9e90346930266530943413378f60f83221cd49dee
httpd-devel-2.4.53-11.el9_2.6.s390x.rpm SHA-256: acfd3eb9a3f10b2b4643f030ac12a6c3d37ea0d494c1bcd9c82cb81ce620c8bf
httpd-filesystem-2.4.53-11.el9_2.6.noarch.rpm SHA-256: 45fb10d677bf55e38300388ff866d2f2bf9985e3104f792f2ab8f8e8fdc7389b
httpd-manual-2.4.53-11.el9_2.6.noarch.rpm SHA-256: daa228bf2cece1e4bf544a53d74a0789e08f10c1397bf1a1ced0cc5c7c9c650d
httpd-tools-2.4.53-11.el9_2.6.s390x.rpm SHA-256: ba361091c26b30ba4c5155db124f18352980a3aaa087fdfabc5faa76e4cbe837
httpd-tools-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: b9ad93d19a25617f2f54c7671871d2fc5c2f2551a83d6c6fd61fce5811289195
mod_ldap-2.4.53-11.el9_2.6.s390x.rpm SHA-256: d994356e49a4395c6a8f82a056087248bcb1b625c54942be656b55d2ab7abed2
mod_ldap-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 14d39cea4c8f06ea310fbae961932f3139faa47830512e41f4d3c9773e2532a6
mod_lua-2.4.53-11.el9_2.6.s390x.rpm SHA-256: d11813c3fa820f04bb4955cb8ab857b017cdb039bcdb55990c1cad55c3242b3d
mod_lua-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 5d054adb886288f8f4abf8aca0b9b425ac1fda2cc4a5f4eb37ee34c25cc49f40
mod_proxy_html-2.4.53-11.el9_2.6.s390x.rpm SHA-256: b52252a6c0b3c22178e2880da5555b51d6543d89185e48af561813b013468973
mod_proxy_html-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 6322ffe707dda289b56046c60d6e67df43bf9443f9edf804cfc16924c9ab0ab3
mod_session-2.4.53-11.el9_2.6.s390x.rpm SHA-256: db365a2e3258a2d6541588562c74ef9ed16ae377a7c9f3d30875fffaca42e687
mod_session-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 54195bd4f4a7a9fed2e884bf27243b2fb9315ea57d30014dd860e59763b088be
mod_ssl-2.4.53-11.el9_2.6.s390x.rpm SHA-256: 9ecfaf9d9ba53bd141c2ba066eac9b3b49632418422dcc0aad598e96045c49c7
mod_ssl-debuginfo-2.4.53-11.el9_2.6.s390x.rpm SHA-256: d95cf599b808c06363a76b49c23e96495b39e51b29104d3200a7a60efc10089c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility