Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4720 - Security Advisory
Issued:
2024-07-23
Updated:
2024-07-23

RHSA-2024:4720 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: httpd:2.4 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: Encoding problem in mod_proxy (CVE-2024-38473)
  • httpd: Substitution encoding issue in mod_rewrite (CVE-2024-38474)
  • httpd: Improper escaping of output in mod_rewrite (CVE-2024-38475)
  • httpd: NULL pointer dereference in mod_proxy (CVE-2024-38477)
  • httpd: Potential SSRF in mod_rewrite (CVE-2024-39573)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2295012 - CVE-2024-38473 httpd: Encoding problem in mod_proxy
  • BZ - 2295013 - CVE-2024-38474 httpd: Substitution encoding issue in mod_rewrite
  • BZ - 2295014 - CVE-2024-38475 httpd: Improper escaping of output in mod_rewrite
  • BZ - 2295016 - CVE-2024-38477 httpd: NULL pointer dereference in mod_proxy
  • BZ - 2295022 - CVE-2024-39573 httpd: Potential SSRF in mod_rewrite

CVEs

  • CVE-2024-38473
  • CVE-2024-38474
  • CVE-2024-38475
  • CVE-2024-38477
  • CVE-2024-39573

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
httpd-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.src.rpm SHA-256: 9b336786b2084d219c26408bff5cc86555f7226ac35824880c83a5f713c4e9d2
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.src.rpm SHA-256: a4b6cf609a2a4e807cb0ee5b51144abbd9a0a72003d7054e0491e31924f35541
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.src.rpm SHA-256: ee04ec16abe054d9d901e6bbb1350af78242f0e7540064db00a935f19f460c5a
x86_64
httpd-filesystem-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.noarch.rpm SHA-256: 93651d573cffbac49d138528832d5d79b5dd33cd478ece0cf5e1d0c2452dbad9
httpd-manual-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.noarch.rpm SHA-256: 10a46782e21ee7452bc7837a69ad60ab21e66d8a71b5384a6d6867fbc6e9cbe9
httpd-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.x86_64.rpm SHA-256: fc08472fe7e747da5d5062a37d0b725a9022b2b0b987f1cbd77dbabadee8c6b6
httpd-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.x86_64.rpm SHA-256: c0e5240d1e80dbc26dd8dfb970d2cc3c6d1b48948d0c337aa160923515fdc585
httpd-debugsource-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.x86_64.rpm SHA-256: 31e36efb67c67411962fce5afbbcd84c7ebeb78e725660da9c112100c45cda29
httpd-devel-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.x86_64.rpm SHA-256: eed0259aca9d007544197b2121ecc96e749f270cbf2d241c80dc69ea07583932
httpd-tools-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.x86_64.rpm SHA-256: f76fb006087f8cd4b237146dd0bd4151dfb2f768fa4f5df630904a558d22664d
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.x86_64.rpm SHA-256: 5e888db2e85d37f896734bf8157b4245644b4e41067a771c2fd1227efde73436
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.x86_64.rpm SHA-256: 6bfbce10b636aa9116ad3e73302ff48e5295c62b8994288611cdb49ab50f15ce
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+21653+eaff63f0.x86_64.rpm SHA-256: cd0227275897ce7fb059228986852dc681c09f13bd1095fd031f2df593ad22f7
mod_http2-debugsource-1.15.7-10.module+el8.10.0+21653+eaff63f0.x86_64.rpm SHA-256: 8fcc04eaddd13aa131b57043a7b6f52214fc02b2fd74e8454f3b6a410a265a0f
mod_ldap-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.x86_64.rpm SHA-256: f8d9e214f2d46eb5b465f5a84c70c546dd597d34af8a293e625d29887385acae
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.x86_64.rpm SHA-256: 434ea3c43082a5c4fe78a2d84e5d03ebcfdf9ba85d91bd5a273b4b4a09def2e0
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64.rpm SHA-256: 2d09da69687fa1a1e8e4abc05a5f4fc6722c83a6adb8ab6cda0df2e2ed8987d6
mod_md-debuginfo-2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64.rpm SHA-256: a094aec7c67a0163fc75cf7d72844d685759d3fe72b3b6a110c9123facba91a5
mod_md-debugsource-2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64.rpm SHA-256: 080988cf03fa8d3aee550a87bf9cf4e14eaa3ee1aa79fc19c5c41a1ae04cedcb
mod_proxy_html-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.x86_64.rpm SHA-256: e2f0fbd6267bd1bf48c5fba255a469534fc0b582cb776a36e3031ee009e56b80
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.x86_64.rpm SHA-256: 3ae3db4c8234a158c4166f5bbfd9861df2e71126e9f6f700ff24b5c0e043a5a4
mod_session-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.x86_64.rpm SHA-256: 8f521e0ce71dcaa88548cda1db5f63dab2751edc3d95b4a5ea0fff629a62073a
mod_session-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.x86_64.rpm SHA-256: 1122fc4a9cb478a5208e15624d9ecd1e9dcf2c36e2c8652ca81648c1642b7f20
mod_ssl-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.x86_64.rpm SHA-256: bd09d31734cf0f9294632f9b91fd0afb82e20bbe4b38994f0ec60fdbb0c0a7ae
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.x86_64.rpm SHA-256: e58dc7975fed60132be54c0f3223ade54bb45a8a26fb4d35ecd99c7807bacd91

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
httpd-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.src.rpm SHA-256: 9b336786b2084d219c26408bff5cc86555f7226ac35824880c83a5f713c4e9d2
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.src.rpm SHA-256: a4b6cf609a2a4e807cb0ee5b51144abbd9a0a72003d7054e0491e31924f35541
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.src.rpm SHA-256: ee04ec16abe054d9d901e6bbb1350af78242f0e7540064db00a935f19f460c5a
s390x
httpd-filesystem-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.noarch.rpm SHA-256: 93651d573cffbac49d138528832d5d79b5dd33cd478ece0cf5e1d0c2452dbad9
httpd-manual-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.noarch.rpm SHA-256: 10a46782e21ee7452bc7837a69ad60ab21e66d8a71b5384a6d6867fbc6e9cbe9
httpd-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.s390x.rpm SHA-256: 5885ab1cc5b72a6f103f89eef0e4f147ed3f9b0b9846a7a22fbd7e6489afae45
httpd-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.s390x.rpm SHA-256: c4cd64c6a68f606164a3d1d9ceb6b368dfd080c90ea83a6b2937c7a80b92a0c1
httpd-debugsource-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.s390x.rpm SHA-256: d694aa6bf6f0fd09f9dff053b1c1ca0c7a595bf82c122c599df5e1c4e5f00589
httpd-devel-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.s390x.rpm SHA-256: 0c59c17f31c8b784000cff681c2fd3d9253e47a9ba7609ddb1c63424329fccb0
httpd-tools-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.s390x.rpm SHA-256: f07564ddddad1f763316c38644f28b52713d39f8eb57f0096b6092b9786df4ae
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.s390x.rpm SHA-256: bfcefbc897134ba41a0caecdda299b39306222439afb0cbdde99739e0844513c
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.s390x.rpm SHA-256: 9f2bbb7ee1e5646bbd4ebf0343b0e44b39a289a418802f7ddbe73b404f49a042
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+21653+eaff63f0.s390x.rpm SHA-256: be434009848a2c3116c92c0eb9e41e04e4b3185e5203b795c163d732ea8f9b92
mod_http2-debugsource-1.15.7-10.module+el8.10.0+21653+eaff63f0.s390x.rpm SHA-256: 88fbcebfdb6633ed20ac10be8922142a6918049f931292556f25b801a3a57797
mod_ldap-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.s390x.rpm SHA-256: 1f00148f36521541e68490519e478cc39d38fa55971ade21915317cf51c40321
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.s390x.rpm SHA-256: 20eae0179a9d9e8f49d101efc9bb24607a57374e183f398bbe784fafcdf35c82
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.s390x.rpm SHA-256: a9a640464f75ffb14daa0601b69178310e36c859416fdbc539a2b3783a2cee68
mod_md-debuginfo-2.0.8-8.module+el8.9.0+19080+567b90f8.s390x.rpm SHA-256: 31cf75c6ace166f398fdd9f9d22f8743bce687a7eaea96acc564c04f713ea399
mod_md-debugsource-2.0.8-8.module+el8.9.0+19080+567b90f8.s390x.rpm SHA-256: 9f317a7b1a627fd88ccd95ffa45456ebed4a348a2dd202f146f4c8962e98b7ab
mod_proxy_html-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.s390x.rpm SHA-256: 958a73e0ad9f6429621b95b86460a14491c33fde31cf1f9a8ab4393e807f46f1
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.s390x.rpm SHA-256: 6e8972f2ff6f7c11759d37486f9351874b5b6bd4e0952ec0e3c7db81c6217e1b
mod_session-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.s390x.rpm SHA-256: 6650a54d769a0dae4873dedfed7ec7f53d92881da51ff47ce56645a2646911a2
mod_session-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.s390x.rpm SHA-256: 78bc71b25f00bb9dc129ec900304c8788dd2f86c0c3aab97b09fae9f72f3b3bb
mod_ssl-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.s390x.rpm SHA-256: 2c0760a5e16211487ec96d51168a6af178d2c513696f940c443560928bfd33c6
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.s390x.rpm SHA-256: a65686fc4ea85e90e82ffec8043472c30e55d255b166737be5b280323197725a

Red Hat Enterprise Linux for Power, little endian 8

SRPM
httpd-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.src.rpm SHA-256: 9b336786b2084d219c26408bff5cc86555f7226ac35824880c83a5f713c4e9d2
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.src.rpm SHA-256: a4b6cf609a2a4e807cb0ee5b51144abbd9a0a72003d7054e0491e31924f35541
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.src.rpm SHA-256: ee04ec16abe054d9d901e6bbb1350af78242f0e7540064db00a935f19f460c5a
ppc64le
httpd-filesystem-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.noarch.rpm SHA-256: 93651d573cffbac49d138528832d5d79b5dd33cd478ece0cf5e1d0c2452dbad9
httpd-manual-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.noarch.rpm SHA-256: 10a46782e21ee7452bc7837a69ad60ab21e66d8a71b5384a6d6867fbc6e9cbe9
httpd-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.ppc64le.rpm SHA-256: 19cd8017fde56c428f661f7b48823a0fa57b8d8a27c36748448c5c2d7f55cc9f
httpd-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.ppc64le.rpm SHA-256: 3b072383f2f85c3f32ce76178f27a99eb036a672e24eeffbd01a4af603245a04
httpd-debugsource-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.ppc64le.rpm SHA-256: 3e89018fa51ab64f123e2b2396d95f83538955bd9ddcf37d35b0b6512f250357
httpd-devel-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.ppc64le.rpm SHA-256: 6dc11a7ad1be848298d129c13ec7306893e9fda954303a332431acd34c5464e5
httpd-tools-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.ppc64le.rpm SHA-256: 5f896d7f3cc4df952a3b20c644c1c290a4558640aef38322958f743744cc4520
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.ppc64le.rpm SHA-256: 03ffea5574ec5fbdd2cab6363902b7b25367136454b7619794a2e67f5520d4d2
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.ppc64le.rpm SHA-256: 3ada5eedf30f531a8229ede310ef49047aedb7a41fedf754d652780e15c2b29b
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+21653+eaff63f0.ppc64le.rpm SHA-256: 91381dbc37474af310d4f02971363adc3d8bd64c3c0cce0c6cc8968f76bbe44d
mod_http2-debugsource-1.15.7-10.module+el8.10.0+21653+eaff63f0.ppc64le.rpm SHA-256: 274d5c873233e1f24c44e687b0d3e4b76c4ef6d81a6ee7a1c4cfa4c208735e40
mod_ldap-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.ppc64le.rpm SHA-256: 261c3fb4d106844b852321e4a6d0c128330f3c86296e6e9fc5e17d40d50b7bca
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.ppc64le.rpm SHA-256: cf02b6abc415140cb050a2155447aa23b3d8b65ad7114b5d568e47b385762555
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le.rpm SHA-256: 490fefd22b82588b3c1fc82f66e2bbac7c5ddc037d5f8ff61f3f45c9be222d33
mod_md-debuginfo-2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le.rpm SHA-256: 5d01fe0b04935699f5d3a6a8b3a3be0eb6f3abd9d8da6804493bf16bcf398e17
mod_md-debugsource-2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le.rpm SHA-256: 489ca606825d8d87a967cca754de787fea7c78ad6c6d03948b345a3680232f4a
mod_proxy_html-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.ppc64le.rpm SHA-256: 242ad93ab63ce145eadc98fe32432f8e629d15676a6c6f57b63926672c48f731
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.ppc64le.rpm SHA-256: 32951cb4c316eb68c3fd3253ff0209bfb052e98edc2ec2f7082b7e7e670c0eca
mod_session-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.ppc64le.rpm SHA-256: bb493c56c765eae03253ef5a30cecf0a5354446167a8f4ccf61c5408d41a2bef
mod_session-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.ppc64le.rpm SHA-256: 71f79e7a4bafec5d11b390c06ea2befa09e1e85f0310b84f67471c1ca285df78
mod_ssl-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.ppc64le.rpm SHA-256: 52ce113ecdb66a687e0ed1fe8741741251b27fe21015cd9872d3a8820664f5d7
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.ppc64le.rpm SHA-256: a9396cc6f3d1c346a5db6ee9cc6fac772eca558a83902f98d4b83c0212cc4a11

Red Hat Enterprise Linux for ARM 64 8

SRPM
httpd-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.src.rpm SHA-256: 9b336786b2084d219c26408bff5cc86555f7226ac35824880c83a5f713c4e9d2
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.src.rpm SHA-256: a4b6cf609a2a4e807cb0ee5b51144abbd9a0a72003d7054e0491e31924f35541
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.src.rpm SHA-256: ee04ec16abe054d9d901e6bbb1350af78242f0e7540064db00a935f19f460c5a
aarch64
httpd-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.aarch64.rpm SHA-256: 4503e951f81ff99aa0647a22cd66167a3d93b33f0ddea578f70e1ab343c294ed
httpd-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.aarch64.rpm SHA-256: ab3af022f55ed4335ef129fc71910bec2dba3844f89b6224b0c33132389e0375
httpd-debugsource-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.aarch64.rpm SHA-256: 6ce3351aa2bc6a2294918f5c5f75cedf15726c0d7685921abfce14f0306c023d
httpd-devel-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.aarch64.rpm SHA-256: 3650db4fe7569f31a05a1e23f709d33f4461718c9972cbf0a4eba20dbc016868
httpd-filesystem-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.noarch.rpm SHA-256: 93651d573cffbac49d138528832d5d79b5dd33cd478ece0cf5e1d0c2452dbad9
httpd-manual-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.noarch.rpm SHA-256: 10a46782e21ee7452bc7837a69ad60ab21e66d8a71b5384a6d6867fbc6e9cbe9
httpd-tools-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.aarch64.rpm SHA-256: 3c26d469ef1174a3556d1fc94b7f47e3e644d622f05cc8645d3313968539e4a0
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.aarch64.rpm SHA-256: e294dfbbe0b1e0dbd820f75271cc72356fbf41080378faf17b14155cd0a55c97
mod_http2-1.15.7-10.module+el8.10.0+21653+eaff63f0.aarch64.rpm SHA-256: 03ab6e7a227a49a81910dbb7bb6bd5380a6d87e8370b789bdc0c0542a66104ef
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+21653+eaff63f0.aarch64.rpm SHA-256: 13f8bfdfc548ef7d1bfcc460f58bdcf4e71eccfb752d382a1a7f8dc441a63dfe
mod_http2-debugsource-1.15.7-10.module+el8.10.0+21653+eaff63f0.aarch64.rpm SHA-256: 7e02f42b0c3dbb51161dba7d607c136aeb07dcd30d16f33f694591f332440a43
mod_ldap-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.aarch64.rpm SHA-256: 08ad5a42df15a0858acf89ed667ab588026d7e78982c4ef8d395f82d2d046492
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.aarch64.rpm SHA-256: 0c595fa3973db2734101b993852ee8423dbb59f5f3c7d8f28102ea89f57d607b
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64.rpm SHA-256: 29fa1c3f8ecd4f5919f29ff21e2c0d9ad960c650cab6f2bfe93eb5697fc8adff
mod_md-debuginfo-2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64.rpm SHA-256: 4c6ebb26a0c1f87c9705da92c88e6393a82fc407f8102aaad8b061654ad5805b
mod_md-debugsource-2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64.rpm SHA-256: 54a0033bc6d47a399294e950810c25b3be245713a8919e635309c64a031af7db
mod_proxy_html-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.aarch64.rpm SHA-256: f4718fa0c0a4e9e9619b5857027a2af389a34b4cd0f055038b6a4cf93b0caee8
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.aarch64.rpm SHA-256: 7550c86df19b6dab5b2bf483bcc1930f72db9d9e651057f159bfb5982c203b3d
mod_session-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.aarch64.rpm SHA-256: ae04af31d8a27f105428d07551f72e25da8d628a927e4535a168d621c073c49e
mod_session-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.aarch64.rpm SHA-256: 7c99168ef380cc7283757204e7919a59940d8f7f01250818a550757a5430503c
mod_ssl-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.aarch64.rpm SHA-256: 98c2e03aa982dc9037469860ac12a7eebbfa06bccddf0f88b0b8237d28c09015
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+22069+b47f5c72.1.aarch64.rpm SHA-256: 0aa85855c56448bfba230933a0af3e76ab118a560c14b917c685c3a2ea69004b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility