Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4827 - Security Advisory
Issued:
2024-07-24
Updated:
2024-07-24

RHSA-2024:4827 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: httpd:2.4 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: Substitution encoding issue in mod_rewrite (CVE-2024-38474)
  • httpd: Improper escaping of output in mod_rewrite (CVE-2024-38475)
  • httpd: NULL pointer dereference in mod_proxy (CVE-2024-38477)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2295013 - CVE-2024-38474 httpd: Substitution encoding issue in mod_rewrite
  • BZ - 2295014 - CVE-2024-38475 httpd: Improper escaping of output in mod_rewrite
  • BZ - 2295016 - CVE-2024-38477 httpd: NULL pointer dereference in mod_proxy

CVEs

  • CVE-2024-38474
  • CVE-2024-38475
  • CVE-2024-38477

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
httpd-2.4.37-47.module+el8.6.0+22124+21ed7001.9.src.rpm SHA-256: 5bba27c65a387318de409cc4a90d8dd8f4050bb5d5640a5bb82dbc63d8179b4b
mod_http2-1.15.7-5.module+el8.6.0+21746+f601aac0.3.src.rpm SHA-256: d41e40e0a47bd53157a5d1ef3e46f2c097510d348e70526a24bc64f8e39e0198
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-47.module+el8.6.0+22124+21ed7001.9.noarch.rpm SHA-256: ae5da6067ac491dddf78ace909da96390fdd219b477460b4bb0b697f3887edf6
httpd-manual-2.4.37-47.module+el8.6.0+22124+21ed7001.9.noarch.rpm SHA-256: d03390fce5e5ab35954cfa497864e2fdb3cb595716b778a330b9b8496115da73
httpd-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 8b912322134d2988b329182fb52c3ce496ceedca21e9b918403726e648861d79
httpd-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 1930cc8e90701805e093daab260d6a1bc548530fbdd5834b979bba20aa8f0b65
httpd-debugsource-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: d55c86c19fcd374b459879698ccc500de8be1d2ae90d8221b1e02e873bf64559
httpd-devel-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 1e738aaf5668bd277cc49c86f12b9c723af10d1ea337d51be3071d34382ef984
httpd-tools-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 48d6edbfa9ebe4490d49d6364b5e35ffed23617159beb98c801062f22437ad90
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 09d72b3805a44c456d1c2a2130b3ff24a9fd9bb0e1c457934bf6fa2ce3debce8
mod_http2-1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64.rpm SHA-256: 2627555eb6fb8f508141b79c1919fb57151e2e4d99edcc5490bb5f4a2999d48f
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64.rpm SHA-256: d7defbccfdb98412a9af2a69776e9af8be18f93933df26e146296a870dc11dde
mod_http2-debugsource-1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64.rpm SHA-256: fa92de08eba675f99ff7c318a947c3b3bbba23adebea2ed15c7b66c043b2a0cd
mod_ldap-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 0d3d4cbf780668f7f6824b54e1abd06f0cc1f4c22fb13be20c26e3dafa9625d3
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: d4199896339b166c76ca9517b10c68eb5a6d12a5800dd8da52be85f57a395949
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 0218b3af73f56d067d3d69ad0890afed49199b7d56ed7d9e49ea948eab438da7
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 357a2b6e90afcc014583fb255dd5f3abc4dc09869d53eb74316bf11f701fe24e
mod_session-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 94a4a119ef9ae5a295ef10a0617c70d0bedd9bfc1237463954cdecfa9cbe381e
mod_session-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 27600c90275b09b6b148f8dae41e02041c4a4435e937902b2b5f0465fc44fe28
mod_ssl-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 65b0039dd987603cc79a49380c0f78c8e117781dbcf8fb52c99989e34298268e
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 7479c8cae14f8bf300d0a30c99542ab8e44e209ea0cdcbdec0c60eebae6b7a64

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
httpd-2.4.37-47.module+el8.6.0+22124+21ed7001.9.src.rpm SHA-256: 5bba27c65a387318de409cc4a90d8dd8f4050bb5d5640a5bb82dbc63d8179b4b
mod_http2-1.15.7-5.module+el8.6.0+21746+f601aac0.3.src.rpm SHA-256: d41e40e0a47bd53157a5d1ef3e46f2c097510d348e70526a24bc64f8e39e0198
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-47.module+el8.6.0+22124+21ed7001.9.noarch.rpm SHA-256: ae5da6067ac491dddf78ace909da96390fdd219b477460b4bb0b697f3887edf6
httpd-manual-2.4.37-47.module+el8.6.0+22124+21ed7001.9.noarch.rpm SHA-256: d03390fce5e5ab35954cfa497864e2fdb3cb595716b778a330b9b8496115da73
httpd-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 8b912322134d2988b329182fb52c3ce496ceedca21e9b918403726e648861d79
httpd-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 1930cc8e90701805e093daab260d6a1bc548530fbdd5834b979bba20aa8f0b65
httpd-debugsource-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: d55c86c19fcd374b459879698ccc500de8be1d2ae90d8221b1e02e873bf64559
httpd-devel-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 1e738aaf5668bd277cc49c86f12b9c723af10d1ea337d51be3071d34382ef984
httpd-tools-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 48d6edbfa9ebe4490d49d6364b5e35ffed23617159beb98c801062f22437ad90
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 09d72b3805a44c456d1c2a2130b3ff24a9fd9bb0e1c457934bf6fa2ce3debce8
mod_http2-1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64.rpm SHA-256: 2627555eb6fb8f508141b79c1919fb57151e2e4d99edcc5490bb5f4a2999d48f
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64.rpm SHA-256: d7defbccfdb98412a9af2a69776e9af8be18f93933df26e146296a870dc11dde
mod_http2-debugsource-1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64.rpm SHA-256: fa92de08eba675f99ff7c318a947c3b3bbba23adebea2ed15c7b66c043b2a0cd
mod_ldap-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 0d3d4cbf780668f7f6824b54e1abd06f0cc1f4c22fb13be20c26e3dafa9625d3
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: d4199896339b166c76ca9517b10c68eb5a6d12a5800dd8da52be85f57a395949
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 0218b3af73f56d067d3d69ad0890afed49199b7d56ed7d9e49ea948eab438da7
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 357a2b6e90afcc014583fb255dd5f3abc4dc09869d53eb74316bf11f701fe24e
mod_session-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 94a4a119ef9ae5a295ef10a0617c70d0bedd9bfc1237463954cdecfa9cbe381e
mod_session-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 27600c90275b09b6b148f8dae41e02041c4a4435e937902b2b5f0465fc44fe28
mod_ssl-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 65b0039dd987603cc79a49380c0f78c8e117781dbcf8fb52c99989e34298268e
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 7479c8cae14f8bf300d0a30c99542ab8e44e209ea0cdcbdec0c60eebae6b7a64

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
httpd-2.4.37-47.module+el8.6.0+22124+21ed7001.9.src.rpm SHA-256: 5bba27c65a387318de409cc4a90d8dd8f4050bb5d5640a5bb82dbc63d8179b4b
mod_http2-1.15.7-5.module+el8.6.0+21746+f601aac0.3.src.rpm SHA-256: d41e40e0a47bd53157a5d1ef3e46f2c097510d348e70526a24bc64f8e39e0198
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-47.module+el8.6.0+22124+21ed7001.9.noarch.rpm SHA-256: ae5da6067ac491dddf78ace909da96390fdd219b477460b4bb0b697f3887edf6
httpd-manual-2.4.37-47.module+el8.6.0+22124+21ed7001.9.noarch.rpm SHA-256: d03390fce5e5ab35954cfa497864e2fdb3cb595716b778a330b9b8496115da73
httpd-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 8b912322134d2988b329182fb52c3ce496ceedca21e9b918403726e648861d79
httpd-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 1930cc8e90701805e093daab260d6a1bc548530fbdd5834b979bba20aa8f0b65
httpd-debugsource-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: d55c86c19fcd374b459879698ccc500de8be1d2ae90d8221b1e02e873bf64559
httpd-devel-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 1e738aaf5668bd277cc49c86f12b9c723af10d1ea337d51be3071d34382ef984
httpd-tools-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 48d6edbfa9ebe4490d49d6364b5e35ffed23617159beb98c801062f22437ad90
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 09d72b3805a44c456d1c2a2130b3ff24a9fd9bb0e1c457934bf6fa2ce3debce8
mod_http2-1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64.rpm SHA-256: 2627555eb6fb8f508141b79c1919fb57151e2e4d99edcc5490bb5f4a2999d48f
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64.rpm SHA-256: d7defbccfdb98412a9af2a69776e9af8be18f93933df26e146296a870dc11dde
mod_http2-debugsource-1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64.rpm SHA-256: fa92de08eba675f99ff7c318a947c3b3bbba23adebea2ed15c7b66c043b2a0cd
mod_ldap-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 0d3d4cbf780668f7f6824b54e1abd06f0cc1f4c22fb13be20c26e3dafa9625d3
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: d4199896339b166c76ca9517b10c68eb5a6d12a5800dd8da52be85f57a395949
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 0218b3af73f56d067d3d69ad0890afed49199b7d56ed7d9e49ea948eab438da7
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 357a2b6e90afcc014583fb255dd5f3abc4dc09869d53eb74316bf11f701fe24e
mod_session-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 94a4a119ef9ae5a295ef10a0617c70d0bedd9bfc1237463954cdecfa9cbe381e
mod_session-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 27600c90275b09b6b148f8dae41e02041c4a4435e937902b2b5f0465fc44fe28
mod_ssl-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 65b0039dd987603cc79a49380c0f78c8e117781dbcf8fb52c99989e34298268e
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 7479c8cae14f8bf300d0a30c99542ab8e44e209ea0cdcbdec0c60eebae6b7a64

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
httpd-2.4.37-47.module+el8.6.0+22124+21ed7001.9.src.rpm SHA-256: 5bba27c65a387318de409cc4a90d8dd8f4050bb5d5640a5bb82dbc63d8179b4b
mod_http2-1.15.7-5.module+el8.6.0+21746+f601aac0.3.src.rpm SHA-256: d41e40e0a47bd53157a5d1ef3e46f2c097510d348e70526a24bc64f8e39e0198
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
ppc64le
httpd-filesystem-2.4.37-47.module+el8.6.0+22124+21ed7001.9.noarch.rpm SHA-256: ae5da6067ac491dddf78ace909da96390fdd219b477460b4bb0b697f3887edf6
httpd-manual-2.4.37-47.module+el8.6.0+22124+21ed7001.9.noarch.rpm SHA-256: d03390fce5e5ab35954cfa497864e2fdb3cb595716b778a330b9b8496115da73
httpd-2.4.37-47.module+el8.6.0+22124+21ed7001.9.ppc64le.rpm SHA-256: ef4452126d563b8892b63db0bc87565d9a46be01462efc5eeea535c19a1d732e
httpd-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.ppc64le.rpm SHA-256: 503626566cc81ea4fa6d0c8b12272bf31757d79b864e1195d3faaceaaba95fda
httpd-debugsource-2.4.37-47.module+el8.6.0+22124+21ed7001.9.ppc64le.rpm SHA-256: 8299861410da0848b216af8aecda3f50f10e037fccbe7dd97f6b362a09f7757c
httpd-devel-2.4.37-47.module+el8.6.0+22124+21ed7001.9.ppc64le.rpm SHA-256: fe0c5f973f252622bb9f32357e9ed8079349f85fc9c5734ddd099f15023fb91b
httpd-tools-2.4.37-47.module+el8.6.0+22124+21ed7001.9.ppc64le.rpm SHA-256: 9efdd6a181de230006fcb3f62d61cd4fa1265836306284081f2de57f2cdb052f
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.ppc64le.rpm SHA-256: 86220d4a90de99487877e9d2e43bd3134f6b33b8d3162abafc3685eed3904fe9
mod_http2-1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le.rpm SHA-256: db2c76dbb4eb04320da8b95a9c3ea6cb36af7ace9b51ffdf87280b3e15eb736b
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le.rpm SHA-256: 785442570f428f82a40ad2bc334fbb51ca38f715b803b3dcff47be143590aef4
mod_http2-debugsource-1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le.rpm SHA-256: 50faeef9ad0fb8a2997fd421976f18928459623c2f06dffd07d0e88068c1a4c4
mod_ldap-2.4.37-47.module+el8.6.0+22124+21ed7001.9.ppc64le.rpm SHA-256: 688c07a355ffb45c1c8f6929b3e1cb4cc42c13f98c81fed93c03e8cc0f81ff08
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.ppc64le.rpm SHA-256: bff81a8392ca271eceea41bc318a7905ef022e146100d76b5c038c2683ad2c47
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 97e5a010aa4425df62b3e5cab8094c32c36242c40ce181a44809477ef3539d62
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 1ba4f52abc03c57ea7d4484c65459b39543e5cfb82c65174bce81e1b8288f8ad
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 38f2fc7066bbce386bcf68652a3c50cb908a67c52652d50d104be0cd881b66c3
mod_proxy_html-2.4.37-47.module+el8.6.0+22124+21ed7001.9.ppc64le.rpm SHA-256: 144454801c0f0c0e5cc880157f246ca72e85e6a2804a0a1f2a7a6c3f2176c18f
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.ppc64le.rpm SHA-256: c80283c57e159bb1f834d32955924032c5ac462c6cf895f56c556ed6424529ef
mod_session-2.4.37-47.module+el8.6.0+22124+21ed7001.9.ppc64le.rpm SHA-256: 02233727e2864c5a803e4684595debd156881c7eef651acdab232249da91ac1a
mod_session-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.ppc64le.rpm SHA-256: 887c1f1024a6a82bbb39c02fd81de8a4cb8686ac665f964eac18f6d7d3be9693
mod_ssl-2.4.37-47.module+el8.6.0+22124+21ed7001.9.ppc64le.rpm SHA-256: e9cac145a23e4eae3b54647dd1c808f4f71b14e41fe3302454d86a17ec67cca9
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.ppc64le.rpm SHA-256: 57279a41ffc2d29a7dd9f97c0a178a66e55e371fdb3d06b456abef1c85da70cc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
httpd-2.4.37-47.module+el8.6.0+22124+21ed7001.9.src.rpm SHA-256: 5bba27c65a387318de409cc4a90d8dd8f4050bb5d5640a5bb82dbc63d8179b4b
mod_http2-1.15.7-5.module+el8.6.0+21746+f601aac0.3.src.rpm SHA-256: d41e40e0a47bd53157a5d1ef3e46f2c097510d348e70526a24bc64f8e39e0198
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-47.module+el8.6.0+22124+21ed7001.9.noarch.rpm SHA-256: ae5da6067ac491dddf78ace909da96390fdd219b477460b4bb0b697f3887edf6
httpd-manual-2.4.37-47.module+el8.6.0+22124+21ed7001.9.noarch.rpm SHA-256: d03390fce5e5ab35954cfa497864e2fdb3cb595716b778a330b9b8496115da73
httpd-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 8b912322134d2988b329182fb52c3ce496ceedca21e9b918403726e648861d79
httpd-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 1930cc8e90701805e093daab260d6a1bc548530fbdd5834b979bba20aa8f0b65
httpd-debugsource-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: d55c86c19fcd374b459879698ccc500de8be1d2ae90d8221b1e02e873bf64559
httpd-devel-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 1e738aaf5668bd277cc49c86f12b9c723af10d1ea337d51be3071d34382ef984
httpd-tools-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 48d6edbfa9ebe4490d49d6364b5e35ffed23617159beb98c801062f22437ad90
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 09d72b3805a44c456d1c2a2130b3ff24a9fd9bb0e1c457934bf6fa2ce3debce8
mod_http2-1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64.rpm SHA-256: 2627555eb6fb8f508141b79c1919fb57151e2e4d99edcc5490bb5f4a2999d48f
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64.rpm SHA-256: d7defbccfdb98412a9af2a69776e9af8be18f93933df26e146296a870dc11dde
mod_http2-debugsource-1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64.rpm SHA-256: fa92de08eba675f99ff7c318a947c3b3bbba23adebea2ed15c7b66c043b2a0cd
mod_ldap-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 0d3d4cbf780668f7f6824b54e1abd06f0cc1f4c22fb13be20c26e3dafa9625d3
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: d4199896339b166c76ca9517b10c68eb5a6d12a5800dd8da52be85f57a395949
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 0218b3af73f56d067d3d69ad0890afed49199b7d56ed7d9e49ea948eab438da7
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 357a2b6e90afcc014583fb255dd5f3abc4dc09869d53eb74316bf11f701fe24e
mod_session-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 94a4a119ef9ae5a295ef10a0617c70d0bedd9bfc1237463954cdecfa9cbe381e
mod_session-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 27600c90275b09b6b148f8dae41e02041c4a4435e937902b2b5f0465fc44fe28
mod_ssl-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 65b0039dd987603cc79a49380c0f78c8e117781dbcf8fb52c99989e34298268e
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+22124+21ed7001.9.x86_64.rpm SHA-256: 7479c8cae14f8bf300d0a30c99542ab8e44e209ea0cdcbdec0c60eebae6b7a64

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility