- Issued:
- 2024-07-25
- Updated:
- 2024-07-25
RHSA-2024:4862 - Security Advisory
Synopsis
Important: httpd security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for httpd is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
- httpd: Substitution encoding issue in mod_rewrite (CVE-2024-38474)
- httpd: Improper escaping of output in mod_rewrite (CVE-2024-38475)
- httpd: NULL pointer dereference in mod_proxy (CVE-2024-38477)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
- Red Hat Enterprise Linux Server - AUS 9.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
- Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
Fixes
- BZ - 2295013 - CVE-2024-38474 httpd: Substitution encoding issue in mod_rewrite
- BZ - 2295014 - CVE-2024-38475 httpd: Improper escaping of output in mod_rewrite
- BZ - 2295016 - CVE-2024-38477 httpd: NULL pointer dereference in mod_proxy
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.8.src.rpm | SHA-256: b61ff29d35b776b26758a5dc2b9426d0d8503b75a7787353935f65b1ba766521 |
x86_64 | |
httpd-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: b9f5c7925ab791acd81a34dd53ebf17e59f24876092d0ad03f62f9b70ba1a202 |
httpd-core-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 45eda4d08f3ba084b5c703afe9fe906d22268392bd0346bb390fc379d74adbeb |
httpd-core-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 284adf777201099d4b84a6688b5a4f1f0bdc4bfefab53fb3d9de1fd779b5d788 |
httpd-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: f85a42bad19f70d24d71e929cefa8e725402a22a1b13e24bb3afc8194395c050 |
httpd-debugsource-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 481ed13a76254a6f7e9da9c1222fd3c04186f2d71cc6199cfad86888c89c25ae |
httpd-devel-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: e71083a08b69a1ffbb31ed04350712c4efa03d04e9d6dd5d1720ca55ab94dde5 |
httpd-filesystem-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 52551750a05d96741d75b313337315bcb9af417b951adbb37c97859bd7eb7431 |
httpd-manual-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 4cb087c44ce5d2c41790046b52021d7ff89650bd9299850c2b5285d416c57bb1 |
httpd-tools-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 6325e7c102cde8ea6b5254e341c38aad077eaf9953f22b08498c3be70ea25290 |
httpd-tools-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 097d494fd7dbe4d5f938c26d7dfbfbdbe791cad0ea3083211725856197a750d1 |
mod_ldap-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: f5efc0f739bb0b51ba3aaf5ec41f15d2d53ad4b6940ddb839ffb4d93d8c39f48 |
mod_ldap-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: cb84fb1eea4c528ed5ee98f99abfb002a6cb16a61a7ee2fda96058e3b6f9adbc |
mod_lua-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 27be30f44b37440bf3c59c989367bedf7b9954f976f3df17fe52989bae829619 |
mod_lua-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 8e2a67fd080d28f6cd427799bdccbd34593318ec8a57ac68da3fccf5950e3c78 |
mod_proxy_html-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: dad5adce500dba770156556bb4de2c7d994737576c554b1916a56e8f8a7d2ee4 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 6f4830968a5896be5003e323fb3bcb86f7f7da0b18ef555762ee36f502184aa7 |
mod_session-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 861a8370545a99f16a1f73b20bdf3b57ad6f76e975e22f9b3cf6145844b5f626 |
mod_session-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: f06bac6e3171c858abf795be3a7e4804da545cf05451a5834302baa248814b6e |
mod_ssl-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: b31560350c58795d01a9039e41050bc5bbf3d261724ab803c56d4a24a0fb1b3b |
mod_ssl-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 981b0ae77c27609d7d3daf759c838e15a132c88bae9a37b6d87c76393afc629b |
Red Hat Enterprise Linux Server - AUS 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.8.src.rpm | SHA-256: b61ff29d35b776b26758a5dc2b9426d0d8503b75a7787353935f65b1ba766521 |
x86_64 | |
httpd-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: b9f5c7925ab791acd81a34dd53ebf17e59f24876092d0ad03f62f9b70ba1a202 |
httpd-core-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 45eda4d08f3ba084b5c703afe9fe906d22268392bd0346bb390fc379d74adbeb |
httpd-core-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 284adf777201099d4b84a6688b5a4f1f0bdc4bfefab53fb3d9de1fd779b5d788 |
httpd-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: f85a42bad19f70d24d71e929cefa8e725402a22a1b13e24bb3afc8194395c050 |
httpd-debugsource-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 481ed13a76254a6f7e9da9c1222fd3c04186f2d71cc6199cfad86888c89c25ae |
httpd-devel-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: e71083a08b69a1ffbb31ed04350712c4efa03d04e9d6dd5d1720ca55ab94dde5 |
httpd-filesystem-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 52551750a05d96741d75b313337315bcb9af417b951adbb37c97859bd7eb7431 |
httpd-manual-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 4cb087c44ce5d2c41790046b52021d7ff89650bd9299850c2b5285d416c57bb1 |
httpd-tools-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 6325e7c102cde8ea6b5254e341c38aad077eaf9953f22b08498c3be70ea25290 |
httpd-tools-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 097d494fd7dbe4d5f938c26d7dfbfbdbe791cad0ea3083211725856197a750d1 |
mod_ldap-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: f5efc0f739bb0b51ba3aaf5ec41f15d2d53ad4b6940ddb839ffb4d93d8c39f48 |
mod_ldap-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: cb84fb1eea4c528ed5ee98f99abfb002a6cb16a61a7ee2fda96058e3b6f9adbc |
mod_lua-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 27be30f44b37440bf3c59c989367bedf7b9954f976f3df17fe52989bae829619 |
mod_lua-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 8e2a67fd080d28f6cd427799bdccbd34593318ec8a57ac68da3fccf5950e3c78 |
mod_proxy_html-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: dad5adce500dba770156556bb4de2c7d994737576c554b1916a56e8f8a7d2ee4 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 6f4830968a5896be5003e323fb3bcb86f7f7da0b18ef555762ee36f502184aa7 |
mod_session-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 861a8370545a99f16a1f73b20bdf3b57ad6f76e975e22f9b3cf6145844b5f626 |
mod_session-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: f06bac6e3171c858abf795be3a7e4804da545cf05451a5834302baa248814b6e |
mod_ssl-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: b31560350c58795d01a9039e41050bc5bbf3d261724ab803c56d4a24a0fb1b3b |
mod_ssl-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 981b0ae77c27609d7d3daf759c838e15a132c88bae9a37b6d87c76393afc629b |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.8.src.rpm | SHA-256: b61ff29d35b776b26758a5dc2b9426d0d8503b75a7787353935f65b1ba766521 |
s390x | |
httpd-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 4ba18932f1c8745cd82e5b634c834c75c3acafd456b3f063dae1643356fc8751 |
httpd-core-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: a915eafcedc894af71235dcbb8de9d1a8af3607fd7c5de2e95709511d799231e |
httpd-core-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 6aa130fee19bcbd25e3c6acf2c75d2cbd07374753c194b3d1b7b9d3d6acf67a6 |
httpd-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 08d320c2975ce07f15795c935528821efe5d925d14c97c609921b0680087cf4e |
httpd-debugsource-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 92760a3b19978c7f5d983bdbde15d88a02da075aa49eb10bdf13fd279d5fecf0 |
httpd-devel-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: ba2cb1aebb268f02e4535da6e9836832d37c12bbb6413033079e125b9251ef42 |
httpd-filesystem-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 52551750a05d96741d75b313337315bcb9af417b951adbb37c97859bd7eb7431 |
httpd-manual-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 4cb087c44ce5d2c41790046b52021d7ff89650bd9299850c2b5285d416c57bb1 |
httpd-tools-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 31e0a6325da6549249c9faeb1fa8b4cbb21f04eb63ecd1f6b2dfce47fcda7559 |
httpd-tools-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: cd7f2144e5ee46ee823d9057b7d3424056a14881851699b2cdfa57bde08ced27 |
mod_ldap-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: fbdda477fe2b4306eac99786961c0fef5eb10b69229ac52044328db74bf96d8a |
mod_ldap-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 5ad8419dfaa6896d899252246792f9100b969c6f2ce93dc7a11f6242147cab33 |
mod_lua-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: c9422409b3594680ee7809e8caa7ef098663833533ed9ceb5bf6df96e5eedb30 |
mod_lua-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 492c9d460b08b47c6aa3fd873eeb7fdb48a9dcdd8a1203818a668785c1b3c1b4 |
mod_proxy_html-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: fcc3957870c7acb1bc655766f445de67c340eee9a2f30c981637be0728058b31 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 7c52344efd8fedf10d38ba5104934d506278f9990aec567db4e54ea01173c04a |
mod_session-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 7b7138f5110b832bd4593ea5274c53bf448e136c9c54bf585978313a1508de7f |
mod_session-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 86440489ecca615aecd1b45076a3624431343165a8ab74937830d3b2f36e6974 |
mod_ssl-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 95039755d8b5a1597d32a929c5188b2d1b7d1e9e3cee6c6a0418062da06d4179 |
mod_ssl-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 2146d776f911074b0ce6476e223e0e06ed2e66781afec8f4f6d7668f5fe30485 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.8.src.rpm | SHA-256: b61ff29d35b776b26758a5dc2b9426d0d8503b75a7787353935f65b1ba766521 |
ppc64le | |
httpd-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 0e54a2e37b3bf30ba2ecae9f2276306526ea111b606525d35cb5c1791d9cec01 |
httpd-core-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 379e3bc621634cda5373accb03d1e468b03d4160ff1c709e89de7375b21568d4 |
httpd-core-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 4b66fb586722c543e7edf66c976b273da29eb911ce1ff07ad69e227ad2d7d2f8 |
httpd-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 5e1b1211a4a12fdbab9987c057f69dc31ccd49f115ea542ddef7eec344de8a6e |
httpd-debugsource-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 3bc89f470810eaafcf88de829df9a123ceaec2ae39fdb8ab408f8961694545f4 |
httpd-devel-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 22874268ff385ab9d84ed31d93942b49174102ce30f02f6f5a6771e33fd483e7 |
httpd-filesystem-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 52551750a05d96741d75b313337315bcb9af417b951adbb37c97859bd7eb7431 |
httpd-manual-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 4cb087c44ce5d2c41790046b52021d7ff89650bd9299850c2b5285d416c57bb1 |
httpd-tools-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 0b010d4e437f7875bb91d94dd1d52a562f3525dc6ce51d5ef57473c217744e24 |
httpd-tools-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 03db8cbeac90aad8e68121a91a80a5c7846142090eadeb4757095178764292b5 |
mod_ldap-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 1dea86dae11276540e2f651d71c2cd040190dca10f56898c1feed0e04b3699da |
mod_ldap-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 4cd677a958db395a970da705dc69e48a40c6df03d5ae65753ab84b4293e8238b |
mod_lua-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: ea40da3c37be2037d0120f76f1a48936b1ee5d772a204bb421157df122106520 |
mod_lua-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 755e7ee6587040d9fafd446b5d29b31ecd70ed2174ecabb04c2713a6a4bcefd2 |
mod_proxy_html-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: d08fa2c640b44d0d8bdc88b9e2e9963a65e3287935d79348c67fc8ba973a5f19 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 306968b994cb1c38b76a1c1e545870f32467bd027c4f1751d46ec180dfa1404d |
mod_session-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: a7ab5a6a665e0120d6a4735da78e37b4538794a38ee135cfed060bf2f5861040 |
mod_session-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: f42f3e1dec6c3418e3bbf0dd41a751ef17c338cb41ca4d5ff233ac4e159cdf7c |
mod_ssl-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: cc90cb97a1b86992ab1b3f2a9f92d4b553fa5d91d725dbce473f7e4932d163be |
mod_ssl-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: bda97a154e867c2dbb5ddb973a004e1a135a530ff562086f4f00e71d6e6ec0a0 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.8.src.rpm | SHA-256: b61ff29d35b776b26758a5dc2b9426d0d8503b75a7787353935f65b1ba766521 |
aarch64 | |
httpd-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 1aaa15f731985bda2473b07f048d5abdc3208e3ac8566e76bebdc997a64f00e4 |
httpd-core-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 893f3b0d3362b3f5fa02542c4e4d68976bf7e4e79d0dde6b8c7ec6961c91c636 |
httpd-core-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: bc1c386060967c16a54e18e3c64535ed760d2fb1f517f92ac6093fda0043fcd8 |
httpd-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 2f164532e63d9e0166d82de8e1bb4e4151be6e026d1380e5d0aad820074354a6 |
httpd-debugsource-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: b52a42dce9a96fb6ffb571dd90b1fcd760afa5173c299fe36249438d49e40a64 |
httpd-devel-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 7c5c4d4b6510ca89e3526fe969a7f85d3c9f028df570fef415c21cf29e676837 |
httpd-filesystem-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 52551750a05d96741d75b313337315bcb9af417b951adbb37c97859bd7eb7431 |
httpd-manual-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 4cb087c44ce5d2c41790046b52021d7ff89650bd9299850c2b5285d416c57bb1 |
httpd-tools-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 5b546e18a60eb9f76ee284a387e210f99d8144475133744d8a3e62f9b7887b65 |
httpd-tools-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 17f032e5167eac22069d1895a09508ed3f9b5bf62599cc3932b8e5e533de08d3 |
mod_ldap-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 9c0c0aed64f4de348de665d333c0952a1c99a7a214e16927d3a49afeefc0a05f |
mod_ldap-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: a0f0cfeb48731843fa479ea2954e6b15f091094c5bf49b1eb5ba3c462ab94816 |
mod_lua-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: d41cb91148aff8eaa5d22aa8b124fe71aa6941498451aa1e0420eb7aa7609ab5 |
mod_lua-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 1165721ff2d78eeb5692ac956aae35e326913c52a3d991d22c90832a30d4a1ed |
mod_proxy_html-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: b6cbb7af98bcde7d77f281a966243b7023e0b64aff9bb6810d5b7397728e84b9 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 0e51ed6cad44e9ac376fcb38290c8e935c3b78e442e4eccae420cec8e1b44705 |
mod_session-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 9dd47343b6e04be3787462a056abe55c07726e13d0580c05318e9cf3d0ea0e21 |
mod_session-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 84048bebcd269ee8ec1a2073d752931ddc12d12a817c771b24c2a095f5ce4020 |
mod_ssl-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 1a169e4ba7a7bb066bde2a517e801fbc5d548b5cfea06edb97534f998485487e |
mod_ssl-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 919134ddf62006d0364c3aef395174fce4cfe5599f460a55f41bbc87210e5905 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.8.src.rpm | SHA-256: b61ff29d35b776b26758a5dc2b9426d0d8503b75a7787353935f65b1ba766521 |
ppc64le | |
httpd-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 0e54a2e37b3bf30ba2ecae9f2276306526ea111b606525d35cb5c1791d9cec01 |
httpd-core-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 379e3bc621634cda5373accb03d1e468b03d4160ff1c709e89de7375b21568d4 |
httpd-core-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 4b66fb586722c543e7edf66c976b273da29eb911ce1ff07ad69e227ad2d7d2f8 |
httpd-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 5e1b1211a4a12fdbab9987c057f69dc31ccd49f115ea542ddef7eec344de8a6e |
httpd-debugsource-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 3bc89f470810eaafcf88de829df9a123ceaec2ae39fdb8ab408f8961694545f4 |
httpd-devel-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 22874268ff385ab9d84ed31d93942b49174102ce30f02f6f5a6771e33fd483e7 |
httpd-filesystem-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 52551750a05d96741d75b313337315bcb9af417b951adbb37c97859bd7eb7431 |
httpd-manual-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 4cb087c44ce5d2c41790046b52021d7ff89650bd9299850c2b5285d416c57bb1 |
httpd-tools-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 0b010d4e437f7875bb91d94dd1d52a562f3525dc6ce51d5ef57473c217744e24 |
httpd-tools-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 03db8cbeac90aad8e68121a91a80a5c7846142090eadeb4757095178764292b5 |
mod_ldap-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 1dea86dae11276540e2f651d71c2cd040190dca10f56898c1feed0e04b3699da |
mod_ldap-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 4cd677a958db395a970da705dc69e48a40c6df03d5ae65753ab84b4293e8238b |
mod_lua-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: ea40da3c37be2037d0120f76f1a48936b1ee5d772a204bb421157df122106520 |
mod_lua-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 755e7ee6587040d9fafd446b5d29b31ecd70ed2174ecabb04c2713a6a4bcefd2 |
mod_proxy_html-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: d08fa2c640b44d0d8bdc88b9e2e9963a65e3287935d79348c67fc8ba973a5f19 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: 306968b994cb1c38b76a1c1e545870f32467bd027c4f1751d46ec180dfa1404d |
mod_session-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: a7ab5a6a665e0120d6a4735da78e37b4538794a38ee135cfed060bf2f5861040 |
mod_session-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: f42f3e1dec6c3418e3bbf0dd41a751ef17c338cb41ca4d5ff233ac4e159cdf7c |
mod_ssl-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: cc90cb97a1b86992ab1b3f2a9f92d4b553fa5d91d725dbce473f7e4932d163be |
mod_ssl-debuginfo-2.4.53-11.el9_2.8.ppc64le.rpm | SHA-256: bda97a154e867c2dbb5ddb973a004e1a135a530ff562086f4f00e71d6e6ec0a0 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.8.src.rpm | SHA-256: b61ff29d35b776b26758a5dc2b9426d0d8503b75a7787353935f65b1ba766521 |
x86_64 | |
httpd-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: b9f5c7925ab791acd81a34dd53ebf17e59f24876092d0ad03f62f9b70ba1a202 |
httpd-core-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 45eda4d08f3ba084b5c703afe9fe906d22268392bd0346bb390fc379d74adbeb |
httpd-core-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 284adf777201099d4b84a6688b5a4f1f0bdc4bfefab53fb3d9de1fd779b5d788 |
httpd-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: f85a42bad19f70d24d71e929cefa8e725402a22a1b13e24bb3afc8194395c050 |
httpd-debugsource-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 481ed13a76254a6f7e9da9c1222fd3c04186f2d71cc6199cfad86888c89c25ae |
httpd-devel-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: e71083a08b69a1ffbb31ed04350712c4efa03d04e9d6dd5d1720ca55ab94dde5 |
httpd-filesystem-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 52551750a05d96741d75b313337315bcb9af417b951adbb37c97859bd7eb7431 |
httpd-manual-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 4cb087c44ce5d2c41790046b52021d7ff89650bd9299850c2b5285d416c57bb1 |
httpd-tools-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 6325e7c102cde8ea6b5254e341c38aad077eaf9953f22b08498c3be70ea25290 |
httpd-tools-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 097d494fd7dbe4d5f938c26d7dfbfbdbe791cad0ea3083211725856197a750d1 |
mod_ldap-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: f5efc0f739bb0b51ba3aaf5ec41f15d2d53ad4b6940ddb839ffb4d93d8c39f48 |
mod_ldap-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: cb84fb1eea4c528ed5ee98f99abfb002a6cb16a61a7ee2fda96058e3b6f9adbc |
mod_lua-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 27be30f44b37440bf3c59c989367bedf7b9954f976f3df17fe52989bae829619 |
mod_lua-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 8e2a67fd080d28f6cd427799bdccbd34593318ec8a57ac68da3fccf5950e3c78 |
mod_proxy_html-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: dad5adce500dba770156556bb4de2c7d994737576c554b1916a56e8f8a7d2ee4 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 6f4830968a5896be5003e323fb3bcb86f7f7da0b18ef555762ee36f502184aa7 |
mod_session-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 861a8370545a99f16a1f73b20bdf3b57ad6f76e975e22f9b3cf6145844b5f626 |
mod_session-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: f06bac6e3171c858abf795be3a7e4804da545cf05451a5834302baa248814b6e |
mod_ssl-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: b31560350c58795d01a9039e41050bc5bbf3d261724ab803c56d4a24a0fb1b3b |
mod_ssl-debuginfo-2.4.53-11.el9_2.8.x86_64.rpm | SHA-256: 981b0ae77c27609d7d3daf759c838e15a132c88bae9a37b6d87c76393afc629b |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.8.src.rpm | SHA-256: b61ff29d35b776b26758a5dc2b9426d0d8503b75a7787353935f65b1ba766521 |
aarch64 | |
httpd-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 1aaa15f731985bda2473b07f048d5abdc3208e3ac8566e76bebdc997a64f00e4 |
httpd-core-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 893f3b0d3362b3f5fa02542c4e4d68976bf7e4e79d0dde6b8c7ec6961c91c636 |
httpd-core-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: bc1c386060967c16a54e18e3c64535ed760d2fb1f517f92ac6093fda0043fcd8 |
httpd-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 2f164532e63d9e0166d82de8e1bb4e4151be6e026d1380e5d0aad820074354a6 |
httpd-debugsource-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: b52a42dce9a96fb6ffb571dd90b1fcd760afa5173c299fe36249438d49e40a64 |
httpd-devel-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 7c5c4d4b6510ca89e3526fe969a7f85d3c9f028df570fef415c21cf29e676837 |
httpd-filesystem-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 52551750a05d96741d75b313337315bcb9af417b951adbb37c97859bd7eb7431 |
httpd-manual-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 4cb087c44ce5d2c41790046b52021d7ff89650bd9299850c2b5285d416c57bb1 |
httpd-tools-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 5b546e18a60eb9f76ee284a387e210f99d8144475133744d8a3e62f9b7887b65 |
httpd-tools-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 17f032e5167eac22069d1895a09508ed3f9b5bf62599cc3932b8e5e533de08d3 |
mod_ldap-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 9c0c0aed64f4de348de665d333c0952a1c99a7a214e16927d3a49afeefc0a05f |
mod_ldap-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: a0f0cfeb48731843fa479ea2954e6b15f091094c5bf49b1eb5ba3c462ab94816 |
mod_lua-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: d41cb91148aff8eaa5d22aa8b124fe71aa6941498451aa1e0420eb7aa7609ab5 |
mod_lua-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 1165721ff2d78eeb5692ac956aae35e326913c52a3d991d22c90832a30d4a1ed |
mod_proxy_html-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: b6cbb7af98bcde7d77f281a966243b7023e0b64aff9bb6810d5b7397728e84b9 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 0e51ed6cad44e9ac376fcb38290c8e935c3b78e442e4eccae420cec8e1b44705 |
mod_session-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 9dd47343b6e04be3787462a056abe55c07726e13d0580c05318e9cf3d0ea0e21 |
mod_session-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 84048bebcd269ee8ec1a2073d752931ddc12d12a817c771b24c2a095f5ce4020 |
mod_ssl-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 1a169e4ba7a7bb066bde2a517e801fbc5d548b5cfea06edb97534f998485487e |
mod_ssl-debuginfo-2.4.53-11.el9_2.8.aarch64.rpm | SHA-256: 919134ddf62006d0364c3aef395174fce4cfe5599f460a55f41bbc87210e5905 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.8.src.rpm | SHA-256: b61ff29d35b776b26758a5dc2b9426d0d8503b75a7787353935f65b1ba766521 |
s390x | |
httpd-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 4ba18932f1c8745cd82e5b634c834c75c3acafd456b3f063dae1643356fc8751 |
httpd-core-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: a915eafcedc894af71235dcbb8de9d1a8af3607fd7c5de2e95709511d799231e |
httpd-core-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 6aa130fee19bcbd25e3c6acf2c75d2cbd07374753c194b3d1b7b9d3d6acf67a6 |
httpd-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 08d320c2975ce07f15795c935528821efe5d925d14c97c609921b0680087cf4e |
httpd-debugsource-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 92760a3b19978c7f5d983bdbde15d88a02da075aa49eb10bdf13fd279d5fecf0 |
httpd-devel-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: ba2cb1aebb268f02e4535da6e9836832d37c12bbb6413033079e125b9251ef42 |
httpd-filesystem-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 52551750a05d96741d75b313337315bcb9af417b951adbb37c97859bd7eb7431 |
httpd-manual-2.4.53-11.el9_2.8.noarch.rpm | SHA-256: 4cb087c44ce5d2c41790046b52021d7ff89650bd9299850c2b5285d416c57bb1 |
httpd-tools-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 31e0a6325da6549249c9faeb1fa8b4cbb21f04eb63ecd1f6b2dfce47fcda7559 |
httpd-tools-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: cd7f2144e5ee46ee823d9057b7d3424056a14881851699b2cdfa57bde08ced27 |
mod_ldap-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: fbdda477fe2b4306eac99786961c0fef5eb10b69229ac52044328db74bf96d8a |
mod_ldap-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 5ad8419dfaa6896d899252246792f9100b969c6f2ce93dc7a11f6242147cab33 |
mod_lua-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: c9422409b3594680ee7809e8caa7ef098663833533ed9ceb5bf6df96e5eedb30 |
mod_lua-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 492c9d460b08b47c6aa3fd873eeb7fdb48a9dcdd8a1203818a668785c1b3c1b4 |
mod_proxy_html-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: fcc3957870c7acb1bc655766f445de67c340eee9a2f30c981637be0728058b31 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 7c52344efd8fedf10d38ba5104934d506278f9990aec567db4e54ea01173c04a |
mod_session-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 7b7138f5110b832bd4593ea5274c53bf448e136c9c54bf585978313a1508de7f |
mod_session-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 86440489ecca615aecd1b45076a3624431343165a8ab74937830d3b2f36e6974 |
mod_ssl-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 95039755d8b5a1597d32a929c5188b2d1b7d1e9e3cee6c6a0418062da06d4179 |
mod_ssl-debuginfo-2.4.53-11.el9_2.8.s390x.rpm | SHA-256: 2146d776f911074b0ce6476e223e0e06ed2e66781afec8f4f6d7668f5fe30485 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.