Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4943 - Security Advisory
Issued:
2024-07-31
Updated:
2024-07-31

RHSA-2024:4943 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: httpd security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for httpd is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2295013 - CVE-2024-38474 httpd: Substitution encoding issue in mod_rewrite
  • BZ - 2295014 - CVE-2024-38475 httpd: Improper escaping of output in mod_rewrite
  • BZ - 2295016 - CVE-2024-38477 httpd: NULL pointer dereference in mod_proxy

CVEs

  • CVE-2024-38474
  • CVE-2024-38475
  • CVE-2024-38477

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
httpd-2.4.6-99.el7_9.2.src.rpm SHA-256: b18c7906093c3927c48e738334a78cb6488aa0036ee4379d7d4009c5522e9d8c
x86_64
httpd-2.4.6-99.el7_9.2.x86_64.rpm SHA-256: 1d53ca58a105ac6ae894e898a4e2180a8300bf23ef080f56b07790cf6f57c796
httpd-debuginfo-2.4.6-99.el7_9.2.x86_64.rpm SHA-256: c2ab6d04d78ba75afcfb8d4e3d5d19c8ecb05726c1659eeb7dc6accb040e311f
httpd-debuginfo-2.4.6-99.el7_9.2.x86_64.rpm SHA-256: c2ab6d04d78ba75afcfb8d4e3d5d19c8ecb05726c1659eeb7dc6accb040e311f
httpd-devel-2.4.6-99.el7_9.2.x86_64.rpm SHA-256: d49eee78ee8b839fd56109b3db26dfb957ba4d358be9a299a14661a979af1a23
httpd-manual-2.4.6-99.el7_9.2.noarch.rpm SHA-256: b4fb206d730d453c63c91de7d77361ebcaccc30851363bc1bee4d7afc999d250
httpd-tools-2.4.6-99.el7_9.2.x86_64.rpm SHA-256: 4ad7aa7fc1a186effb7b66dbc2d1ae37e45b89dec2559419b89093306c34f873
mod_ldap-2.4.6-99.el7_9.2.x86_64.rpm SHA-256: da71204a39f297cfa82e5022f047840b9742081bdd93903aada358fedf765c08
mod_proxy_html-2.4.6-99.el7_9.2.x86_64.rpm SHA-256: dc55d8ccac5e58753df6985fe949ba66bb084768d8811f935ad3d882f7bceb44
mod_session-2.4.6-99.el7_9.2.x86_64.rpm SHA-256: 7ad4c1ad37d0e9baeda67afe79d0ee4f4b1dff908e40288df57ef4de056a86ee
mod_ssl-2.4.6-99.el7_9.2.x86_64.rpm SHA-256: 4498210e2ec61a9ee059a47e486e51630e296abf33b3bb9f840c862839141a4d

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
httpd-2.4.6-99.el7_9.2.src.rpm SHA-256: b18c7906093c3927c48e738334a78cb6488aa0036ee4379d7d4009c5522e9d8c
s390x
httpd-2.4.6-99.el7_9.2.s390x.rpm SHA-256: dd0b084dd2698edb555a53fa97587bf5fabca9fa7d5b7a54e36d2585943e2332
httpd-debuginfo-2.4.6-99.el7_9.2.s390x.rpm SHA-256: 3533d84aa2954e5ae27155db47a96d2dfa5c7c09a4617e5d2eaffea5bcab8912
httpd-debuginfo-2.4.6-99.el7_9.2.s390x.rpm SHA-256: 3533d84aa2954e5ae27155db47a96d2dfa5c7c09a4617e5d2eaffea5bcab8912
httpd-devel-2.4.6-99.el7_9.2.s390x.rpm SHA-256: 6cdf15c9c73aef0926b5884244b347a7ac5013f6dbd7c34c60ebf3075a209597
httpd-manual-2.4.6-99.el7_9.2.noarch.rpm SHA-256: b4fb206d730d453c63c91de7d77361ebcaccc30851363bc1bee4d7afc999d250
httpd-tools-2.4.6-99.el7_9.2.s390x.rpm SHA-256: 174222d2292227ae86203c3952dc2588318658ce808fd071693baa063b7c07d4
mod_ldap-2.4.6-99.el7_9.2.s390x.rpm SHA-256: 5a2a548643541372631f672ef0af82fe798ca64ffe68e800c3440731e5065403
mod_proxy_html-2.4.6-99.el7_9.2.s390x.rpm SHA-256: 8c1087e7fc920a3cefb50ed8e6ecfa54b77ef4de63f0001708ca3483bb16c840
mod_session-2.4.6-99.el7_9.2.s390x.rpm SHA-256: 29967704b5492ea2ebf3c42bdb7dfe367cfa3b7af82fd225408bac65e45ae9c2
mod_ssl-2.4.6-99.el7_9.2.s390x.rpm SHA-256: 8ef7225e3c981232431fb295a0304ff6a66fb4427b0b4e7c29797459cce97f30

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
httpd-2.4.6-99.el7_9.2.src.rpm SHA-256: b18c7906093c3927c48e738334a78cb6488aa0036ee4379d7d4009c5522e9d8c
ppc64
httpd-2.4.6-99.el7_9.2.ppc64.rpm SHA-256: 8f19b28d9fc304ca3e26d4d7af56054f75e545f33dadf60dd3a53df57f77c48b
httpd-debuginfo-2.4.6-99.el7_9.2.ppc64.rpm SHA-256: f7f26089ad5378bdba64db1397bde9abf626ab37ee5d334f3da3b3599a987c20
httpd-debuginfo-2.4.6-99.el7_9.2.ppc64.rpm SHA-256: f7f26089ad5378bdba64db1397bde9abf626ab37ee5d334f3da3b3599a987c20
httpd-devel-2.4.6-99.el7_9.2.ppc64.rpm SHA-256: 379be8150c6dd342bec7a5ca8cc8d4f7fe700531b72d163d691b3ea161e5c4ee
httpd-manual-2.4.6-99.el7_9.2.noarch.rpm SHA-256: b4fb206d730d453c63c91de7d77361ebcaccc30851363bc1bee4d7afc999d250
httpd-tools-2.4.6-99.el7_9.2.ppc64.rpm SHA-256: 92733fbdadead04ef3a341e1b7950136710c0c24c54a95139011b0907cf599c7
mod_ldap-2.4.6-99.el7_9.2.ppc64.rpm SHA-256: 9348fad174eea5642115549e32deaeb9ab7590d1c65a2fedf762544285a115e7
mod_proxy_html-2.4.6-99.el7_9.2.ppc64.rpm SHA-256: eed7851317c240451f9892317d9e54999b1d406fc0ac6cec422ccd7364635594
mod_session-2.4.6-99.el7_9.2.ppc64.rpm SHA-256: 21d1515ceb680422693f15f324972bc9197b408a7a6f7fa21626616650d6eadf
mod_ssl-2.4.6-99.el7_9.2.ppc64.rpm SHA-256: 7fc3c7ae280fdcf80c4004b4c798f8bb8a7df6bf4523ae041dbf62e2f7d739e3

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
httpd-2.4.6-99.el7_9.2.src.rpm SHA-256: b18c7906093c3927c48e738334a78cb6488aa0036ee4379d7d4009c5522e9d8c
ppc64le
httpd-2.4.6-99.el7_9.2.ppc64le.rpm SHA-256: 0932c2c8af1c40e0d9fba1d267932181960403679886bb5b78e46ce304bcb437
httpd-debuginfo-2.4.6-99.el7_9.2.ppc64le.rpm SHA-256: 87ce24904a8af28d5b0a648fdda5014b4c709956d342e78ddb478a43eeb4f167
httpd-debuginfo-2.4.6-99.el7_9.2.ppc64le.rpm SHA-256: 87ce24904a8af28d5b0a648fdda5014b4c709956d342e78ddb478a43eeb4f167
httpd-devel-2.4.6-99.el7_9.2.ppc64le.rpm SHA-256: 9649db74550f875a32bfbe3cb1a84fd7c09816076e333aed8a20b60dc68ffdf3
httpd-manual-2.4.6-99.el7_9.2.noarch.rpm SHA-256: b4fb206d730d453c63c91de7d77361ebcaccc30851363bc1bee4d7afc999d250
httpd-tools-2.4.6-99.el7_9.2.ppc64le.rpm SHA-256: 85d9e37b3637b2df0e3349fc305142344b34747b6a73f5cc98285c32bbdba027
mod_ldap-2.4.6-99.el7_9.2.ppc64le.rpm SHA-256: 2da18e91aeba8ddb7e31cff18430cb2502e68e0be5665950f9f618ddf07af7d8
mod_proxy_html-2.4.6-99.el7_9.2.ppc64le.rpm SHA-256: 826e312e74755e02cdb92a4db7b821f2f75a4db933884097221fc6454b224417
mod_session-2.4.6-99.el7_9.2.ppc64le.rpm SHA-256: 302014520d91cdc4f0c982976bcf8c68efad9ddd7ab0c440c2397a37c1d40d7c
mod_ssl-2.4.6-99.el7_9.2.ppc64le.rpm SHA-256: 9bc508444d49ed30df7f3898bb5aa837d64eef1507636a28198432262056e023

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility