Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4830 - Security Advisory
Issued:
2024-07-24
Updated:
2024-07-24

RHSA-2024:4830 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: httpd:2.4 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: Substitution encoding issue in mod_rewrite (CVE-2024-38474)
  • httpd: Improper escaping of output in mod_rewrite (CVE-2024-38475)
  • httpd: NULL pointer dereference in mod_proxy (CVE-2024-38477)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2295013 - CVE-2024-38474 httpd: Substitution encoding issue in mod_rewrite
  • BZ - 2295014 - CVE-2024-38475 httpd: Improper escaping of output in mod_rewrite
  • BZ - 2295016 - CVE-2024-38477 httpd: NULL pointer dereference in mod_proxy

CVEs

  • CVE-2024-38474
  • CVE-2024-38475
  • CVE-2024-38477

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
httpd-2.4.37-39.module+el8.4.0+22127+467cc488.8.src.rpm SHA-256: bdc0755978b541073aecf13f3a8f39ccb7223dba4f0469dfeeef1aca13a655a1
mod_http2-1.15.7-3.module+el8.4.0+21747+916a74df.3.src.rpm SHA-256: 68522106c2174de1b297a051c302bb3d38afd28c5f9f1e77e45aa41a01edd457
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-39.module+el8.4.0+22127+467cc488.8.noarch.rpm SHA-256: 10ea7675bcc3cbee74e243b4a2d843cf966478302771c5bfd48bd8682a192517
httpd-manual-2.4.37-39.module+el8.4.0+22127+467cc488.8.noarch.rpm SHA-256: ae6c33eb822b94bab423be923a7325587d859bbc8078d5420326198d5fa58dec
httpd-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 94af6a4158762e72b8bc21213cbe7fecbf8187e746ed09b864850f744e217cd0
httpd-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 61f60bc47d22f3cbe6cfc977820eda9f88e4a396e82cffbcb19838577f838940
httpd-debugsource-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 60178375aed33d0dde447d6b7f38430396608c2d3f0e552c71d2113f9f2a2ba3
httpd-devel-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 03b6c0181aed0326ef5f94fdbbe695f19275fc193ece4bd13e1640a63a545bb3
httpd-tools-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 523620274e6b0d2547ca81e470a0e25c421c8a06e9564e8967ca581f46928086
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: e0870d8e95b7e80cfd40ec8db1d508e0f75fc281d0e44c40de0ef94276541d4d
mod_http2-1.15.7-3.module+el8.4.0+21747+916a74df.3.x86_64.rpm SHA-256: 28c31bbe1fbf16e634be6def9c318f83a4bb01cd57a04362c1239e3655f16172
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+21747+916a74df.3.x86_64.rpm SHA-256: 90292e2c7f9d2690711d33acdfc2ffcee46110d7acc50913e9283e1394ba569e
mod_http2-debugsource-1.15.7-3.module+el8.4.0+21747+916a74df.3.x86_64.rpm SHA-256: d7b106d92b512a3b805f93c0572df38aa67b5642290a41865e12cd814d10498f
mod_ldap-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 1cb1748b0bd2e85c04367f8757566b069643d6377c724addf9eca615a05fce81
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: ef71359d1b850abc260a185c851d955537ff15f508887ce3b1ce8f67fc6c8210
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: e90f9968bc1346530a888541c0789ee435fa816994afa1f3d6d038140689f5ff
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: c3acc673842c621204b1653e7fd0d36b1c077b87ddd42a11ca1c7eec4ff54371
mod_session-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 2b81f637e0f6244fca2e3a550164662e659674e6513d8fc5322e30618f7f1ded
mod_session-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 98b0711462d466cd7acff64bfcdb4958f52a4b4eba1e26635b54fd2c7f6c7602
mod_ssl-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 9d4d3ecef83a22d8a93a2a14d23e1d01cb412e9bb96e15049638abc94492ccdc
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: cc775aa63a0eda03a0821cc9882320c995af2bc4b049b5d4dbab317e806433ec

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
httpd-2.4.37-39.module+el8.4.0+22127+467cc488.8.src.rpm SHA-256: bdc0755978b541073aecf13f3a8f39ccb7223dba4f0469dfeeef1aca13a655a1
mod_http2-1.15.7-3.module+el8.4.0+21747+916a74df.3.src.rpm SHA-256: 68522106c2174de1b297a051c302bb3d38afd28c5f9f1e77e45aa41a01edd457
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-39.module+el8.4.0+22127+467cc488.8.noarch.rpm SHA-256: 10ea7675bcc3cbee74e243b4a2d843cf966478302771c5bfd48bd8682a192517
httpd-manual-2.4.37-39.module+el8.4.0+22127+467cc488.8.noarch.rpm SHA-256: ae6c33eb822b94bab423be923a7325587d859bbc8078d5420326198d5fa58dec
httpd-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 94af6a4158762e72b8bc21213cbe7fecbf8187e746ed09b864850f744e217cd0
httpd-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 61f60bc47d22f3cbe6cfc977820eda9f88e4a396e82cffbcb19838577f838940
httpd-debugsource-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 60178375aed33d0dde447d6b7f38430396608c2d3f0e552c71d2113f9f2a2ba3
httpd-devel-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 03b6c0181aed0326ef5f94fdbbe695f19275fc193ece4bd13e1640a63a545bb3
httpd-tools-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 523620274e6b0d2547ca81e470a0e25c421c8a06e9564e8967ca581f46928086
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: e0870d8e95b7e80cfd40ec8db1d508e0f75fc281d0e44c40de0ef94276541d4d
mod_http2-1.15.7-3.module+el8.4.0+21747+916a74df.3.x86_64.rpm SHA-256: 28c31bbe1fbf16e634be6def9c318f83a4bb01cd57a04362c1239e3655f16172
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+21747+916a74df.3.x86_64.rpm SHA-256: 90292e2c7f9d2690711d33acdfc2ffcee46110d7acc50913e9283e1394ba569e
mod_http2-debugsource-1.15.7-3.module+el8.4.0+21747+916a74df.3.x86_64.rpm SHA-256: d7b106d92b512a3b805f93c0572df38aa67b5642290a41865e12cd814d10498f
mod_ldap-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 1cb1748b0bd2e85c04367f8757566b069643d6377c724addf9eca615a05fce81
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: ef71359d1b850abc260a185c851d955537ff15f508887ce3b1ce8f67fc6c8210
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: e90f9968bc1346530a888541c0789ee435fa816994afa1f3d6d038140689f5ff
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: c3acc673842c621204b1653e7fd0d36b1c077b87ddd42a11ca1c7eec4ff54371
mod_session-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 2b81f637e0f6244fca2e3a550164662e659674e6513d8fc5322e30618f7f1ded
mod_session-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 98b0711462d466cd7acff64bfcdb4958f52a4b4eba1e26635b54fd2c7f6c7602
mod_ssl-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 9d4d3ecef83a22d8a93a2a14d23e1d01cb412e9bb96e15049638abc94492ccdc
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: cc775aa63a0eda03a0821cc9882320c995af2bc4b049b5d4dbab317e806433ec

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
httpd-2.4.37-39.module+el8.4.0+22127+467cc488.8.src.rpm SHA-256: bdc0755978b541073aecf13f3a8f39ccb7223dba4f0469dfeeef1aca13a655a1
mod_http2-1.15.7-3.module+el8.4.0+21747+916a74df.3.src.rpm SHA-256: 68522106c2174de1b297a051c302bb3d38afd28c5f9f1e77e45aa41a01edd457
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-39.module+el8.4.0+22127+467cc488.8.noarch.rpm SHA-256: 10ea7675bcc3cbee74e243b4a2d843cf966478302771c5bfd48bd8682a192517
httpd-manual-2.4.37-39.module+el8.4.0+22127+467cc488.8.noarch.rpm SHA-256: ae6c33eb822b94bab423be923a7325587d859bbc8078d5420326198d5fa58dec
httpd-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 94af6a4158762e72b8bc21213cbe7fecbf8187e746ed09b864850f744e217cd0
httpd-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 61f60bc47d22f3cbe6cfc977820eda9f88e4a396e82cffbcb19838577f838940
httpd-debugsource-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 60178375aed33d0dde447d6b7f38430396608c2d3f0e552c71d2113f9f2a2ba3
httpd-devel-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 03b6c0181aed0326ef5f94fdbbe695f19275fc193ece4bd13e1640a63a545bb3
httpd-tools-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 523620274e6b0d2547ca81e470a0e25c421c8a06e9564e8967ca581f46928086
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: e0870d8e95b7e80cfd40ec8db1d508e0f75fc281d0e44c40de0ef94276541d4d
mod_http2-1.15.7-3.module+el8.4.0+21747+916a74df.3.x86_64.rpm SHA-256: 28c31bbe1fbf16e634be6def9c318f83a4bb01cd57a04362c1239e3655f16172
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+21747+916a74df.3.x86_64.rpm SHA-256: 90292e2c7f9d2690711d33acdfc2ffcee46110d7acc50913e9283e1394ba569e
mod_http2-debugsource-1.15.7-3.module+el8.4.0+21747+916a74df.3.x86_64.rpm SHA-256: d7b106d92b512a3b805f93c0572df38aa67b5642290a41865e12cd814d10498f
mod_ldap-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 1cb1748b0bd2e85c04367f8757566b069643d6377c724addf9eca615a05fce81
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: ef71359d1b850abc260a185c851d955537ff15f508887ce3b1ce8f67fc6c8210
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: e90f9968bc1346530a888541c0789ee435fa816994afa1f3d6d038140689f5ff
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: c3acc673842c621204b1653e7fd0d36b1c077b87ddd42a11ca1c7eec4ff54371
mod_session-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 2b81f637e0f6244fca2e3a550164662e659674e6513d8fc5322e30618f7f1ded
mod_session-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 98b0711462d466cd7acff64bfcdb4958f52a4b4eba1e26635b54fd2c7f6c7602
mod_ssl-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 9d4d3ecef83a22d8a93a2a14d23e1d01cb412e9bb96e15049638abc94492ccdc
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: cc775aa63a0eda03a0821cc9882320c995af2bc4b049b5d4dbab317e806433ec

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
httpd-2.4.37-39.module+el8.4.0+22127+467cc488.8.src.rpm SHA-256: bdc0755978b541073aecf13f3a8f39ccb7223dba4f0469dfeeef1aca13a655a1
mod_http2-1.15.7-3.module+el8.4.0+21747+916a74df.3.src.rpm SHA-256: 68522106c2174de1b297a051c302bb3d38afd28c5f9f1e77e45aa41a01edd457
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
ppc64le
httpd-2.4.37-39.module+el8.4.0+22127+467cc488.8.ppc64le.rpm SHA-256: fc07b3000cbdb8658837f14433d9b21d084c968a53d8c4db0d2f5b4e40fbb875
httpd-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.ppc64le.rpm SHA-256: be8961f99eeb2f33feb16c10b2cf2a9662abd767f8fecb4c2c25379982da92af
httpd-debugsource-2.4.37-39.module+el8.4.0+22127+467cc488.8.ppc64le.rpm SHA-256: 08fbf0f728eafcb430cb3b1da706dad682f24f2bd4065953e775cfe0f829f33b
httpd-devel-2.4.37-39.module+el8.4.0+22127+467cc488.8.ppc64le.rpm SHA-256: b0c0293b2af3165294b021ac7b76d76354e4a35f1df4591cb636d4610162f251
httpd-filesystem-2.4.37-39.module+el8.4.0+22127+467cc488.8.noarch.rpm SHA-256: 10ea7675bcc3cbee74e243b4a2d843cf966478302771c5bfd48bd8682a192517
httpd-manual-2.4.37-39.module+el8.4.0+22127+467cc488.8.noarch.rpm SHA-256: ae6c33eb822b94bab423be923a7325587d859bbc8078d5420326198d5fa58dec
httpd-tools-2.4.37-39.module+el8.4.0+22127+467cc488.8.ppc64le.rpm SHA-256: 77df5db02a6766799d719501c968d5748db4bd107dd902b6e60d35cc8de41ac3
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.ppc64le.rpm SHA-256: 20f852cf1fdbd97f974c12e3c6ab4b14a3b7e6f665b5299c2cdae1c06e1ce21c
mod_http2-1.15.7-3.module+el8.4.0+21747+916a74df.3.ppc64le.rpm SHA-256: 4275c33a63d8f2070a2fad295132505b1304e3f022ada1c724eaa58341a09dea
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+21747+916a74df.3.ppc64le.rpm SHA-256: f003a6f3a1c30d7cfa231a5ed0dcd5e72ab483f26991cc648577ed5c8ef8743f
mod_http2-debugsource-1.15.7-3.module+el8.4.0+21747+916a74df.3.ppc64le.rpm SHA-256: 59ac7c6c8d59713b802328c2632858ec1f653f257b4f01e1bafa2198396ea4c4
mod_ldap-2.4.37-39.module+el8.4.0+22127+467cc488.8.ppc64le.rpm SHA-256: 95d8d456b9f269236f3e45e353046cf2734747836fb2662c954ae13053d2cd19
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.ppc64le.rpm SHA-256: def64298dedb345af24b7ed5b7b0c4c2c262da7a7bfe7c3ccd0ed513ec1b22c5
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 97e5a010aa4425df62b3e5cab8094c32c36242c40ce181a44809477ef3539d62
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 1ba4f52abc03c57ea7d4484c65459b39543e5cfb82c65174bce81e1b8288f8ad
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 38f2fc7066bbce386bcf68652a3c50cb908a67c52652d50d104be0cd881b66c3
mod_proxy_html-2.4.37-39.module+el8.4.0+22127+467cc488.8.ppc64le.rpm SHA-256: 022c9e0c831f9d6521445996668f9399ff88385e4f3be034f3c5111190297e36
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.ppc64le.rpm SHA-256: 68fa8073827b51d3bfcb798cedaeff745705596693b0359a847d206a3ee281d4
mod_session-2.4.37-39.module+el8.4.0+22127+467cc488.8.ppc64le.rpm SHA-256: 93dcebb22c44dcb38c67c5369d5384d1ad5b895e868b9426a60a8301c4d06319
mod_session-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.ppc64le.rpm SHA-256: d0a231970c17fec52f3395d3a7956049adc2ed9fc18acc9e8ed12f25065d4c51
mod_ssl-2.4.37-39.module+el8.4.0+22127+467cc488.8.ppc64le.rpm SHA-256: 94b48f61506aec30ba964bc1602a4f951a240144b6596556163d3a5d7f2ebecd
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.ppc64le.rpm SHA-256: c55a17ffaa476a0bbcd67aeb371f58bde0a6dc016c460e12f632e85ab60afdb9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
httpd-2.4.37-39.module+el8.4.0+22127+467cc488.8.src.rpm SHA-256: bdc0755978b541073aecf13f3a8f39ccb7223dba4f0469dfeeef1aca13a655a1
mod_http2-1.15.7-3.module+el8.4.0+21747+916a74df.3.src.rpm SHA-256: 68522106c2174de1b297a051c302bb3d38afd28c5f9f1e77e45aa41a01edd457
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-39.module+el8.4.0+22127+467cc488.8.noarch.rpm SHA-256: 10ea7675bcc3cbee74e243b4a2d843cf966478302771c5bfd48bd8682a192517
httpd-manual-2.4.37-39.module+el8.4.0+22127+467cc488.8.noarch.rpm SHA-256: ae6c33eb822b94bab423be923a7325587d859bbc8078d5420326198d5fa58dec
httpd-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 94af6a4158762e72b8bc21213cbe7fecbf8187e746ed09b864850f744e217cd0
httpd-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 61f60bc47d22f3cbe6cfc977820eda9f88e4a396e82cffbcb19838577f838940
httpd-debugsource-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 60178375aed33d0dde447d6b7f38430396608c2d3f0e552c71d2113f9f2a2ba3
httpd-devel-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 03b6c0181aed0326ef5f94fdbbe695f19275fc193ece4bd13e1640a63a545bb3
httpd-tools-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 523620274e6b0d2547ca81e470a0e25c421c8a06e9564e8967ca581f46928086
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: e0870d8e95b7e80cfd40ec8db1d508e0f75fc281d0e44c40de0ef94276541d4d
mod_http2-1.15.7-3.module+el8.4.0+21747+916a74df.3.x86_64.rpm SHA-256: 28c31bbe1fbf16e634be6def9c318f83a4bb01cd57a04362c1239e3655f16172
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+21747+916a74df.3.x86_64.rpm SHA-256: 90292e2c7f9d2690711d33acdfc2ffcee46110d7acc50913e9283e1394ba569e
mod_http2-debugsource-1.15.7-3.module+el8.4.0+21747+916a74df.3.x86_64.rpm SHA-256: d7b106d92b512a3b805f93c0572df38aa67b5642290a41865e12cd814d10498f
mod_ldap-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 1cb1748b0bd2e85c04367f8757566b069643d6377c724addf9eca615a05fce81
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: ef71359d1b850abc260a185c851d955537ff15f508887ce3b1ce8f67fc6c8210
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: e90f9968bc1346530a888541c0789ee435fa816994afa1f3d6d038140689f5ff
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: c3acc673842c621204b1653e7fd0d36b1c077b87ddd42a11ca1c7eec4ff54371
mod_session-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 2b81f637e0f6244fca2e3a550164662e659674e6513d8fc5322e30618f7f1ded
mod_session-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 98b0711462d466cd7acff64bfcdb4958f52a4b4eba1e26635b54fd2c7f6c7602
mod_ssl-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: 9d4d3ecef83a22d8a93a2a14d23e1d01cb412e9bb96e15049638abc94492ccdc
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+22127+467cc488.8.x86_64.rpm SHA-256: cc775aa63a0eda03a0821cc9882320c995af2bc4b049b5d4dbab317e806433ec

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility