Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4719 - Security Advisory
Issued:
2024-07-23
Updated:
2024-07-23

RHSA-2024:4719 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: httpd:2.4 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: Substitution encoding issue in mod_rewrite (CVE-2024-38474)
  • httpd: Improper escaping of output in mod_rewrite (CVE-2024-38475)
  • httpd: NULL pointer dereference in mod_proxy (CVE-2024-38477)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2295013 - CVE-2024-38474 httpd: Substitution encoding issue in mod_rewrite
  • BZ - 2295014 - CVE-2024-38475 httpd: Improper escaping of output in mod_rewrite
  • BZ - 2295016 - CVE-2024-38477 httpd: NULL pointer dereference in mod_proxy

CVEs

  • CVE-2024-38474
  • CVE-2024-38475
  • CVE-2024-38477

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.src.rpm SHA-256: 59559ffba85704dabcc0fb16f89f0c3edf45bb83f12f9856887e0c645b4aff3c
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.src.rpm SHA-256: c7948adcad005c6015148eb68208f8b7ba0de03ea63452b4ec6c9bc4f92dd02a
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 871068bc7720a03f5ab044a39c9c5e7c0eac4ff8ca51efc789958e8d1dd98e22
httpd-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 2b143be559a73e9c5549d26be7784aefd6210757bd07dedc29ea339fc2c8b939
httpd-debugsource-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 9865b875435d49bd2d0d86e2a58c17761662985174ee9d03866d280d89b02f7b
httpd-devel-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 70a153e66b8fafc8559253b798bc27eea6e783fd52d20037a51eda06ffbacb65
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-tools-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 3560a007eec7880744bbcf3904bcf45e8b0921b191b85e402e6191c07150e6d4
httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 8f9120c2df6496e9842d7f43682b818edb7919b1c4d3064f18541213dee4445e
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64.rpm SHA-256: 36eafb4732b99aea3bf1c714b98a9f2981af26908cbb094ec4ed6b41f3446374
mod_http2-debuginfo-1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64.rpm SHA-256: 9c7f55d92b791238c8f3bd9c73c90aa2d5ce200f9ffbba6e0ba77cf0f87264ec
mod_http2-debugsource-1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64.rpm SHA-256: 2e590b2e2ee34ef135c6468709243fc5ff8f180f17865d90e9f6867be353c8d6
mod_ldap-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 33b4e005026252afc466743965c5291b450db3e60cd76151edca45d8c0586f7c
mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 6dad3c883699da95345dda6a95954bcf614883b0214636ba1e73abf74486bfb6
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: dc8b0cd0e856d91c1c4b4284ac54754b0a0005b134157717c233e95c30ea9549
mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: d7117253af03ecdaaf25eac342511072836d61491f9f8894635347817086d7c2
mod_session-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 6dc5d18c99050ec81c6a495b0b4552ede1d5a0f3daf88e7ae4a49dfeb00f07d5
mod_session-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: da11d7f15342248cc87417cc832464d72967aee911abaf1b72b1d587041ee39e
mod_ssl-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 3d7b10b928952996773a68c24cb88870e00958dc3c5a75533f375ea18681e273
mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: a45f24db5b019c2841425e0f43208f92967c3f2c8e0a86bbef39934532c8da57

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.src.rpm SHA-256: 59559ffba85704dabcc0fb16f89f0c3edf45bb83f12f9856887e0c645b4aff3c
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.src.rpm SHA-256: c7948adcad005c6015148eb68208f8b7ba0de03ea63452b4ec6c9bc4f92dd02a
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 871068bc7720a03f5ab044a39c9c5e7c0eac4ff8ca51efc789958e8d1dd98e22
httpd-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 2b143be559a73e9c5549d26be7784aefd6210757bd07dedc29ea339fc2c8b939
httpd-debugsource-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 9865b875435d49bd2d0d86e2a58c17761662985174ee9d03866d280d89b02f7b
httpd-devel-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 70a153e66b8fafc8559253b798bc27eea6e783fd52d20037a51eda06ffbacb65
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-tools-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 3560a007eec7880744bbcf3904bcf45e8b0921b191b85e402e6191c07150e6d4
httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 8f9120c2df6496e9842d7f43682b818edb7919b1c4d3064f18541213dee4445e
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64.rpm SHA-256: 36eafb4732b99aea3bf1c714b98a9f2981af26908cbb094ec4ed6b41f3446374
mod_http2-debuginfo-1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64.rpm SHA-256: 9c7f55d92b791238c8f3bd9c73c90aa2d5ce200f9ffbba6e0ba77cf0f87264ec
mod_http2-debugsource-1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64.rpm SHA-256: 2e590b2e2ee34ef135c6468709243fc5ff8f180f17865d90e9f6867be353c8d6
mod_ldap-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 33b4e005026252afc466743965c5291b450db3e60cd76151edca45d8c0586f7c
mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 6dad3c883699da95345dda6a95954bcf614883b0214636ba1e73abf74486bfb6
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: dc8b0cd0e856d91c1c4b4284ac54754b0a0005b134157717c233e95c30ea9549
mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: d7117253af03ecdaaf25eac342511072836d61491f9f8894635347817086d7c2
mod_session-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 6dc5d18c99050ec81c6a495b0b4552ede1d5a0f3daf88e7ae4a49dfeb00f07d5
mod_session-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: da11d7f15342248cc87417cc832464d72967aee911abaf1b72b1d587041ee39e
mod_ssl-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 3d7b10b928952996773a68c24cb88870e00958dc3c5a75533f375ea18681e273
mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: a45f24db5b019c2841425e0f43208f92967c3f2c8e0a86bbef39934532c8da57

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.src.rpm SHA-256: 59559ffba85704dabcc0fb16f89f0c3edf45bb83f12f9856887e0c645b4aff3c
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.src.rpm SHA-256: c7948adcad005c6015148eb68208f8b7ba0de03ea63452b4ec6c9bc4f92dd02a
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
s390x
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.s390x.rpm SHA-256: 95f9833f8291ac2a02f6f392e71c89263e5c17dc2d0f843e4ad5ff3d9e864287
httpd-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.s390x.rpm SHA-256: 916839bb575255b7a7221ca451ba07bba6697b3ddf9483ded36e9bc1c335d159
httpd-debugsource-2.4.37-56.module+el8.8.0+22079+e03f6970.8.s390x.rpm SHA-256: b932a486737945d18991d78da49477524ac73717870f2095101c4373bbedcbf8
httpd-devel-2.4.37-56.module+el8.8.0+22079+e03f6970.8.s390x.rpm SHA-256: 9015c129c265d11a1d1b65c27bd7443fd24d823b18ce599ab849e81e43c64006
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-tools-2.4.37-56.module+el8.8.0+22079+e03f6970.8.s390x.rpm SHA-256: d6380fab6dcec35bd9903a166ea8ec06d1551da14a13085ab9ac67624414452b
httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.s390x.rpm SHA-256: 082fe3174f8b24d21f1017be25376c071907ec4c8a0d3f7adda2e9dbc27b12c1
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x.rpm SHA-256: 98bfac50c7aff66c91dfaa263a132d9bab877fdc51f5c4dccc32787999b4c73a
mod_http2-debuginfo-1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x.rpm SHA-256: 5e9d04a36147f820b973d8b3c0c1f0cf81f5a8c05884667a9e8a2be582cf318e
mod_http2-debugsource-1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x.rpm SHA-256: 48613108eef57138bd6dac6579a1e02ab16f552268ba72cdbd662079f25a63f4
mod_ldap-2.4.37-56.module+el8.8.0+22079+e03f6970.8.s390x.rpm SHA-256: 5e0c40acd6958cdc8ca9b2903b93f6ed4468b03a581474499ffacbac11dd619d
mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.s390x.rpm SHA-256: 081c85a08a8d67cd5762f0214d121f7ef665a38d17585a8a7374829325221460
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm SHA-256: e6bdec26d5ac3c27f7e1ed5cf7cfff31a5aeac61307aac743adf516672294417
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm SHA-256: aec3f53bef91ae21def38a03da165cc8c0de0c8230820131b489c746982a422d
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm SHA-256: d6741dabe3ea8db818a220f80af8c088b4fea295e0aa41b666acefc7f8527500
mod_proxy_html-2.4.37-56.module+el8.8.0+22079+e03f6970.8.s390x.rpm SHA-256: f6859f1216f3fc0ef73e0c9af686f1790572b52e4fc01c72395c46881d33dbeb
mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.s390x.rpm SHA-256: 65ad9a64c30f5c4b31983f50eb7783085c8d6f9a823ba608caea68c7c2704d80
mod_session-2.4.37-56.module+el8.8.0+22079+e03f6970.8.s390x.rpm SHA-256: 29ea499948fc55f803da781f095f2ce92d74a23accd3650f0c55079948bb7711
mod_session-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.s390x.rpm SHA-256: 92bbbd2cbe1b06e3ba05a7ff1af5df82efea7ca44246598e7f9013db125375fc
mod_ssl-2.4.37-56.module+el8.8.0+22079+e03f6970.8.s390x.rpm SHA-256: 6bd3bff406acce4409532272150bc8ccc92ea8ee4f9508708a456e52975b41b3
mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.s390x.rpm SHA-256: 9959d4e91a446c6a15b299239064f15e9255d35f418225ceab9ffe766523037c
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.src.rpm SHA-256: 59559ffba85704dabcc0fb16f89f0c3edf45bb83f12f9856887e0c645b4aff3c
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.src.rpm SHA-256: c7948adcad005c6015148eb68208f8b7ba0de03ea63452b4ec6c9bc4f92dd02a
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
ppc64le
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: aa6494932f8ae0418cfdb601e99d8d64fccab4a122acb00e02c635aeebf5eaee
httpd-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 2c1c74f447d8947dd7ce43458e92269d9e4f9b171d9099ec6643fc2aff3e2518
httpd-debugsource-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 84999f7c98809fd796c90d95e060f8e1d26c5b4e19054cb6375ad95d37bdbde3
httpd-devel-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 8493ddc739535bd96c0f2843774efe4845dd38acce15ffface978c79b7c69596
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-tools-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 21f7f91d382e92b694580cf696e37868804d2c8d33f6e5e1343634871480226a
httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: c6d5affc28a17ff2173acdf723d18bb4a685c43831864d72cbc65ea08bbb6935
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le.rpm SHA-256: 5380bd674f5a22d54f660cc288c6664f88be59857136af6385accf28c380a9e2
mod_http2-debuginfo-1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le.rpm SHA-256: 2f9182e46e8d20c56ab7cc53c7666938660857557c80720892e572488789fa66
mod_http2-debugsource-1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le.rpm SHA-256: d52d114ef6c25e303e6ce524b7ec4b2b0f591e9016b63dfc1a9be6c22501b4df
mod_ldap-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 2b70daac8d40f4e2bc748cf8372f1b4da42a1f9b5806a5fb26a626cdce66057e
mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: b57ead97af73f2cb21512b5f1d45a03b4164147a3c8b2d9cdc289995813151d8
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 97e5a010aa4425df62b3e5cab8094c32c36242c40ce181a44809477ef3539d62
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 1ba4f52abc03c57ea7d4484c65459b39543e5cfb82c65174bce81e1b8288f8ad
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 38f2fc7066bbce386bcf68652a3c50cb908a67c52652d50d104be0cd881b66c3
mod_proxy_html-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 1b8b89efb78dbbf82fe5a0c769ddd6b2087c36a197835bf5019c75c98146b2f7
mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 93113dc053fabf9d82b7a0dbdf8c2dd3b5dd738bc7031fe800d4e13d93ce2062
mod_session-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: b0339d466c7af4726f7c0ce573e9633745272ce4bb899f3b62ddc5ba950f347a
mod_session-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: bfae9c72ede7c98e51d2ad24716747d5d5840196bc0df2b0b7f78c38edfdd42a
mod_ssl-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: e3d95552b386809a2fd8dc89878e8db7146cbd09b88a9f8b9f0f6db1773a9fc7
mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 8a4f3d325263a9464702bddd64f288fa86c65be649108c38b993903c73191031
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.src.rpm SHA-256: 59559ffba85704dabcc0fb16f89f0c3edf45bb83f12f9856887e0c645b4aff3c
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.src.rpm SHA-256: c7948adcad005c6015148eb68208f8b7ba0de03ea63452b4ec6c9bc4f92dd02a
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 871068bc7720a03f5ab044a39c9c5e7c0eac4ff8ca51efc789958e8d1dd98e22
httpd-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 2b143be559a73e9c5549d26be7784aefd6210757bd07dedc29ea339fc2c8b939
httpd-debugsource-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 9865b875435d49bd2d0d86e2a58c17761662985174ee9d03866d280d89b02f7b
httpd-devel-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 70a153e66b8fafc8559253b798bc27eea6e783fd52d20037a51eda06ffbacb65
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-tools-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 3560a007eec7880744bbcf3904bcf45e8b0921b191b85e402e6191c07150e6d4
httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 8f9120c2df6496e9842d7f43682b818edb7919b1c4d3064f18541213dee4445e
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64.rpm SHA-256: 36eafb4732b99aea3bf1c714b98a9f2981af26908cbb094ec4ed6b41f3446374
mod_http2-debuginfo-1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64.rpm SHA-256: 9c7f55d92b791238c8f3bd9c73c90aa2d5ce200f9ffbba6e0ba77cf0f87264ec
mod_http2-debugsource-1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64.rpm SHA-256: 2e590b2e2ee34ef135c6468709243fc5ff8f180f17865d90e9f6867be353c8d6
mod_ldap-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 33b4e005026252afc466743965c5291b450db3e60cd76151edca45d8c0586f7c
mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 6dad3c883699da95345dda6a95954bcf614883b0214636ba1e73abf74486bfb6
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: dc8b0cd0e856d91c1c4b4284ac54754b0a0005b134157717c233e95c30ea9549
mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: d7117253af03ecdaaf25eac342511072836d61491f9f8894635347817086d7c2
mod_session-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 6dc5d18c99050ec81c6a495b0b4552ede1d5a0f3daf88e7ae4a49dfeb00f07d5
mod_session-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: da11d7f15342248cc87417cc832464d72967aee911abaf1b72b1d587041ee39e
mod_ssl-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 3d7b10b928952996773a68c24cb88870e00958dc3c5a75533f375ea18681e273
mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: a45f24db5b019c2841425e0f43208f92967c3f2c8e0a86bbef39934532c8da57

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.src.rpm SHA-256: 59559ffba85704dabcc0fb16f89f0c3edf45bb83f12f9856887e0c645b4aff3c
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.src.rpm SHA-256: c7948adcad005c6015148eb68208f8b7ba0de03ea63452b4ec6c9bc4f92dd02a
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
aarch64
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.aarch64.rpm SHA-256: 59763689c55c6de423a9baf2bffe230f4b28810b2161954d518b32cf8a0785ab
httpd-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.aarch64.rpm SHA-256: d68e5539845343e19491f7b8ec8218fd1d4a4c37cb2ae0f66892edabed3acc22
httpd-debugsource-2.4.37-56.module+el8.8.0+22079+e03f6970.8.aarch64.rpm SHA-256: 524f71ff9c2a323d413f00801d65710a398c93ad00fc9f00548ffb535b5f3cdc
httpd-devel-2.4.37-56.module+el8.8.0+22079+e03f6970.8.aarch64.rpm SHA-256: 10c6c48b8653dffe0f007258304feb94c874bd7126b7561c9baa966c1ee0f643
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-tools-2.4.37-56.module+el8.8.0+22079+e03f6970.8.aarch64.rpm SHA-256: e1c71f245266cfb7f131499380d74c2f19fb3fdd77a3463524af4ac560048d23
httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.aarch64.rpm SHA-256: a1ffa726eeb311e7d4189a4f3d8c3c5399657ccdc95d2b61dd1443a91bd37b66
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64.rpm SHA-256: ade1bd465b85344ba98e6beb35d3bed811b4dcb3ccf94892c636cf6c30993516
mod_http2-debuginfo-1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64.rpm SHA-256: e6a8022e1108f4225010ba79ce649f18dcf96fe0f0a58d53c2684a34c91542dd
mod_http2-debugsource-1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64.rpm SHA-256: ec3d7908e1f973242a405c9cea06a0056b94b87707528827fd3070eee9ac6fce
mod_ldap-2.4.37-56.module+el8.8.0+22079+e03f6970.8.aarch64.rpm SHA-256: 97dedbc91a632f6be021b274cab109ec0bdbee892ed3ab74e3cfb64f50e94725
mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.aarch64.rpm SHA-256: 68d348604ccbccde09d69f9b1e5fc38117f66b91ad5374a34ba412b9aa33a84b
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm SHA-256: 396ffce00fa11237b343330f48ce215ed3123c8d520f4e53fc29c7cb9d03edfa
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm SHA-256: 031e3abd81f2e03b8dab9af402139c6565db2cc61878018a343f20949f1e6da2
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm SHA-256: ab5fc429e251fd16d0aab83d4853aabf99624ebeb84a09a8dce7ef977be0633c
mod_proxy_html-2.4.37-56.module+el8.8.0+22079+e03f6970.8.aarch64.rpm SHA-256: 44e4e7d55ec4d7fadfba0bacd77d1d5e5fadb6d030a456477754d4c49770b745
mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.aarch64.rpm SHA-256: 116da7defde16af4032bb5e68fb871c200d2c34e345fe858b613034c82fa921f
mod_session-2.4.37-56.module+el8.8.0+22079+e03f6970.8.aarch64.rpm SHA-256: 00912cae9a64232e5baff179e09bfc4beb7b7f8960241c77f8ccdb5f1268d7d5
mod_session-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.aarch64.rpm SHA-256: 44d35198c581866e4058c060e6ecddec33eda108a23ca417353b24b9e3b153d8
mod_ssl-2.4.37-56.module+el8.8.0+22079+e03f6970.8.aarch64.rpm SHA-256: edde337d75cd98f15f4c4d6e39fe444fa7c475d0965f9ee1183e551767ee88f0
mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.aarch64.rpm SHA-256: dcf2ff9ca3efe95d1d7e40f9a048ffaa22ee0f2df7eccfb4b198b96b7fc8d6a0
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.src.rpm SHA-256: 59559ffba85704dabcc0fb16f89f0c3edf45bb83f12f9856887e0c645b4aff3c
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.src.rpm SHA-256: c7948adcad005c6015148eb68208f8b7ba0de03ea63452b4ec6c9bc4f92dd02a
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
ppc64le
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: aa6494932f8ae0418cfdb601e99d8d64fccab4a122acb00e02c635aeebf5eaee
httpd-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 2c1c74f447d8947dd7ce43458e92269d9e4f9b171d9099ec6643fc2aff3e2518
httpd-debugsource-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 84999f7c98809fd796c90d95e060f8e1d26c5b4e19054cb6375ad95d37bdbde3
httpd-devel-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 8493ddc739535bd96c0f2843774efe4845dd38acce15ffface978c79b7c69596
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-tools-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 21f7f91d382e92b694580cf696e37868804d2c8d33f6e5e1343634871480226a
httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: c6d5affc28a17ff2173acdf723d18bb4a685c43831864d72cbc65ea08bbb6935
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le.rpm SHA-256: 5380bd674f5a22d54f660cc288c6664f88be59857136af6385accf28c380a9e2
mod_http2-debuginfo-1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le.rpm SHA-256: 2f9182e46e8d20c56ab7cc53c7666938660857557c80720892e572488789fa66
mod_http2-debugsource-1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le.rpm SHA-256: d52d114ef6c25e303e6ce524b7ec4b2b0f591e9016b63dfc1a9be6c22501b4df
mod_ldap-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 2b70daac8d40f4e2bc748cf8372f1b4da42a1f9b5806a5fb26a626cdce66057e
mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: b57ead97af73f2cb21512b5f1d45a03b4164147a3c8b2d9cdc289995813151d8
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 97e5a010aa4425df62b3e5cab8094c32c36242c40ce181a44809477ef3539d62
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 1ba4f52abc03c57ea7d4484c65459b39543e5cfb82c65174bce81e1b8288f8ad
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 38f2fc7066bbce386bcf68652a3c50cb908a67c52652d50d104be0cd881b66c3
mod_proxy_html-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 1b8b89efb78dbbf82fe5a0c769ddd6b2087c36a197835bf5019c75c98146b2f7
mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 93113dc053fabf9d82b7a0dbdf8c2dd3b5dd738bc7031fe800d4e13d93ce2062
mod_session-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: b0339d466c7af4726f7c0ce573e9633745272ce4bb899f3b62ddc5ba950f347a
mod_session-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: bfae9c72ede7c98e51d2ad24716747d5d5840196bc0df2b0b7f78c38edfdd42a
mod_ssl-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: e3d95552b386809a2fd8dc89878e8db7146cbd09b88a9f8b9f0f6db1773a9fc7
mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.ppc64le.rpm SHA-256: 8a4f3d325263a9464702bddd64f288fa86c65be649108c38b993903c73191031
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.src.rpm SHA-256: 59559ffba85704dabcc0fb16f89f0c3edf45bb83f12f9856887e0c645b4aff3c
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.src.rpm SHA-256: c7948adcad005c6015148eb68208f8b7ba0de03ea63452b4ec6c9bc4f92dd02a
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 871068bc7720a03f5ab044a39c9c5e7c0eac4ff8ca51efc789958e8d1dd98e22
httpd-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 2b143be559a73e9c5549d26be7784aefd6210757bd07dedc29ea339fc2c8b939
httpd-debugsource-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 9865b875435d49bd2d0d86e2a58c17761662985174ee9d03866d280d89b02f7b
httpd-devel-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 70a153e66b8fafc8559253b798bc27eea6e783fd52d20037a51eda06ffbacb65
httpd-filesystem-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: 6211c2bd9fad3cf1187678bc814b966188e39351fbde83dd6fc535b6b2d7c46e
httpd-manual-2.4.37-56.module+el8.8.0+22079+e03f6970.8.noarch.rpm SHA-256: e03a6f627138233d578498449062e1ca0921f376e36a0849d49d771cd2ef4788
httpd-tools-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 3560a007eec7880744bbcf3904bcf45e8b0921b191b85e402e6191c07150e6d4
httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 8f9120c2df6496e9842d7f43682b818edb7919b1c4d3064f18541213dee4445e
mod_http2-1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64.rpm SHA-256: 36eafb4732b99aea3bf1c714b98a9f2981af26908cbb094ec4ed6b41f3446374
mod_http2-debuginfo-1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64.rpm SHA-256: 9c7f55d92b791238c8f3bd9c73c90aa2d5ce200f9ffbba6e0ba77cf0f87264ec
mod_http2-debugsource-1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64.rpm SHA-256: 2e590b2e2ee34ef135c6468709243fc5ff8f180f17865d90e9f6867be353c8d6
mod_ldap-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 33b4e005026252afc466743965c5291b450db3e60cd76151edca45d8c0586f7c
mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 6dad3c883699da95345dda6a95954bcf614883b0214636ba1e73abf74486bfb6
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: dc8b0cd0e856d91c1c4b4284ac54754b0a0005b134157717c233e95c30ea9549
mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: d7117253af03ecdaaf25eac342511072836d61491f9f8894635347817086d7c2
mod_session-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 6dc5d18c99050ec81c6a495b0b4552ede1d5a0f3daf88e7ae4a49dfeb00f07d5
mod_session-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: da11d7f15342248cc87417cc832464d72967aee911abaf1b72b1d587041ee39e
mod_ssl-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: 3d7b10b928952996773a68c24cb88870e00958dc3c5a75533f375ea18681e273
mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+22079+e03f6970.8.x86_64.rpm SHA-256: a45f24db5b019c2841425e0f43208f92967c3f2c8e0a86bbef39934532c8da57

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility