- Issued:
- 2024-08-26
- Updated:
- 2024-08-26
RHSA-2024:5812 - Security Advisory
Synopsis
Important: httpd security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for httpd is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
- httpd: Security issues via?backend applications whose response headers are malicious or exploitable (CVE-2024-38476)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
- Red Hat Enterprise Linux Server - AUS 9.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
- Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
Fixes
- BZ - 2295015 - CVE-2024-38476 httpd: Security issues via?backend applications whose response headers are malicious or exploitable
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.11.src.rpm | SHA-256: 66eb0fcbe19aef1aef8c802f977f8c415ec293f9b2091245e5ad9c0051ddd779 |
x86_64 | |
httpd-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 29a117943acaaafb3f85ce38de8e5c1e0bb7be5bbfe351e5447171fb805484e1 |
httpd-core-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 47f5072ebe58b9a35c31d759525b0b14ab776ddaf3327276337c57c1e80f0d01 |
httpd-core-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 5fb5cb7899f1d5e453379d052360c0107664a4a29ec5926bf53b5b0aa088b0a0 |
httpd-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: ba84d56d0e0119b22cb5950526395765e814eff6c5f4c91ecd59f54b3ff6d419 |
httpd-debugsource-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 270a7b8f25655ef186fe259e095f6252d68fee5fe6046182b5f7a350c99bed18 |
httpd-devel-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: dd95e52d179034c41aa47d40552380cd247ac5d8952b35f91789465c06adc22b |
httpd-filesystem-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: c86fba2ce28f8b052848d86eea480cb270da49c96bb5ebf96b8e83a0bb6fffd4 |
httpd-manual-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: d27871f0234087206fe10d397e2d1e131e44497083007af839aa0b6270e758d1 |
httpd-tools-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: e736145331a86feb5c286bd88dd42f0519937a9bdab40507bca8d6dc655a24d1 |
httpd-tools-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 38ad0adc2d323f6e7b294449c35640727e310795d88a8826c9173b37e66d40f4 |
mod_ldap-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 456fd7850a807a16b037c3d47b9617b71698190809f66f8d8405c8deec2f7bc9 |
mod_ldap-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: ae50895aca59bb65d4103b6a9085ca44f2ee2f62068a7992cfb26e42d6c635b3 |
mod_lua-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 2d8e074e60191da16ee135aaa48665b7a3198052c5895627cbc2ddea001b92f7 |
mod_lua-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 98f19f70334909b8de6ec9de728a44a1b3610a425452a05169f34397045b7eab |
mod_proxy_html-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 00a70e44cff3cc24340bac47184d988f8e7e6af6f39b9166e088cbb70d207430 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 1e27c7d9071c84889e1f1a708b8d6ebbe60f50a9ab7dc0088357792c83a98da5 |
mod_session-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 9ea9d003f033460b9eec1c91ad5e1ce47bf47a17b8cc7151f88f2cce03d6a8d8 |
mod_session-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: e47f810135779140c68aad5858ba7e92c7453c8737c512806f9cebc65fd3eb06 |
mod_ssl-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: b4955f5b592b0ab1d850a03f8e230b1d5f8557f088df5f6350a4014e014a7e2e |
mod_ssl-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 62bcdc5bc5c3b800b58b7beb8d2bbfbeafcd26fbb59b99e715c6dac0f8b25b6b |
Red Hat Enterprise Linux Server - AUS 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.11.src.rpm | SHA-256: 66eb0fcbe19aef1aef8c802f977f8c415ec293f9b2091245e5ad9c0051ddd779 |
x86_64 | |
httpd-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 29a117943acaaafb3f85ce38de8e5c1e0bb7be5bbfe351e5447171fb805484e1 |
httpd-core-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 47f5072ebe58b9a35c31d759525b0b14ab776ddaf3327276337c57c1e80f0d01 |
httpd-core-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 5fb5cb7899f1d5e453379d052360c0107664a4a29ec5926bf53b5b0aa088b0a0 |
httpd-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: ba84d56d0e0119b22cb5950526395765e814eff6c5f4c91ecd59f54b3ff6d419 |
httpd-debugsource-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 270a7b8f25655ef186fe259e095f6252d68fee5fe6046182b5f7a350c99bed18 |
httpd-devel-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: dd95e52d179034c41aa47d40552380cd247ac5d8952b35f91789465c06adc22b |
httpd-filesystem-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: c86fba2ce28f8b052848d86eea480cb270da49c96bb5ebf96b8e83a0bb6fffd4 |
httpd-manual-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: d27871f0234087206fe10d397e2d1e131e44497083007af839aa0b6270e758d1 |
httpd-tools-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: e736145331a86feb5c286bd88dd42f0519937a9bdab40507bca8d6dc655a24d1 |
httpd-tools-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 38ad0adc2d323f6e7b294449c35640727e310795d88a8826c9173b37e66d40f4 |
mod_ldap-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 456fd7850a807a16b037c3d47b9617b71698190809f66f8d8405c8deec2f7bc9 |
mod_ldap-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: ae50895aca59bb65d4103b6a9085ca44f2ee2f62068a7992cfb26e42d6c635b3 |
mod_lua-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 2d8e074e60191da16ee135aaa48665b7a3198052c5895627cbc2ddea001b92f7 |
mod_lua-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 98f19f70334909b8de6ec9de728a44a1b3610a425452a05169f34397045b7eab |
mod_proxy_html-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 00a70e44cff3cc24340bac47184d988f8e7e6af6f39b9166e088cbb70d207430 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 1e27c7d9071c84889e1f1a708b8d6ebbe60f50a9ab7dc0088357792c83a98da5 |
mod_session-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 9ea9d003f033460b9eec1c91ad5e1ce47bf47a17b8cc7151f88f2cce03d6a8d8 |
mod_session-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: e47f810135779140c68aad5858ba7e92c7453c8737c512806f9cebc65fd3eb06 |
mod_ssl-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: b4955f5b592b0ab1d850a03f8e230b1d5f8557f088df5f6350a4014e014a7e2e |
mod_ssl-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 62bcdc5bc5c3b800b58b7beb8d2bbfbeafcd26fbb59b99e715c6dac0f8b25b6b |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.11.src.rpm | SHA-256: 66eb0fcbe19aef1aef8c802f977f8c415ec293f9b2091245e5ad9c0051ddd779 |
s390x | |
httpd-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 665996da7a0ccc52db08f2ab7c69a02066bba520792a642f8936e27c0ac501df |
httpd-core-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 72509dbf110f5dcdb2851ab3231c6c1ce64a05d066236ab420c304c86b46b487 |
httpd-core-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 9d1a3f8be188ff85319e8f2c863bbc669408362909139dde1d79f390e4cc2f33 |
httpd-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: ff9d5d17969249bcdbf5041eb24db25ff00d8924ce1477b5fa70456757111895 |
httpd-debugsource-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 33f7357b4a5ce01c3b54ae91b11710b360e94eb2aa1cd40eb1e08ad0599f2b5f |
httpd-devel-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 14705ea4e328d507b3909a8e9045b613e8fc1d833399e5481f4da744cc9aa781 |
httpd-filesystem-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: c86fba2ce28f8b052848d86eea480cb270da49c96bb5ebf96b8e83a0bb6fffd4 |
httpd-manual-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: d27871f0234087206fe10d397e2d1e131e44497083007af839aa0b6270e758d1 |
httpd-tools-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 54b11e0f8907d8344095de77da0b52dab6e77315d0f9a0d562025ad7f3e0ed02 |
httpd-tools-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 15e45869582e97b87bfc2b3bd8661cf140d1f158d4eadbb96bb5d03f9b387f80 |
mod_ldap-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 189c26c82d66f80889c6367d2daeddba76a8b319d0bda6ea1c894387c93df97c |
mod_ldap-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 4a50c9cad319abd3ae0899c6c97c7f922dae935c8fa26a8a5b0a00f29fe9332a |
mod_lua-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 1c8e94a994224f6e0533183c7331a52b8e9f0bfcc168da437f8af2e46f1d7dcc |
mod_lua-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 23fff77c18870f6eb1940a22788824ebb464ba0258d0e8ebf3953c87e5c47ee3 |
mod_proxy_html-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: cd6522913aa5d29f1bf8674101e18bc7f22cd9942489a73f0bfab27c0d8c6150 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 1cdedf2f850b08126b1398609d4ced35585bf484dede586caff2a2581240f1e7 |
mod_session-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: cdb91d83e0220e521014cfe6ae3f6ce27517c1fc08912ec7c14d1d6921175227 |
mod_session-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 884de8d41758ec300568c0aa8065356b2b98dfaa1b2c1302aa43bbcc770464b3 |
mod_ssl-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: ae8884d52a5e79342daf9d87373e92aa3da7e53f36e7e3f7eab6a390f5eb862d |
mod_ssl-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: fed28750e8d56c86d3c67407d76cd60295c741e65bbde63525e2dc4cdf081057 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.11.src.rpm | SHA-256: 66eb0fcbe19aef1aef8c802f977f8c415ec293f9b2091245e5ad9c0051ddd779 |
ppc64le | |
httpd-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: c567c15f60c38b18b334058fb440febd966dd94da6b380aca96aba45f5c0c54f |
httpd-core-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: c58c2f461bb172872e096212353975e38af8ac7418a970386182b9769e1ba1b2 |
httpd-core-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 9d6a487b344424649cee9e6402bfff7fe4965ecf26492d6a2b54b88b42cc1a1a |
httpd-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 44f5c6e4653def462f43c75adb376c3375de6274ae1bbd406b49e0e8f40c31ec |
httpd-debugsource-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 8f488e6b3d1ed7c7e406d1063ba2c69934b2b8edb693d5a6af4542ebfc7f31a5 |
httpd-devel-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: f3dd9e2a378f7d8ed35b1bc430de5982fb4fddaf0edb60ba3e74edb82b42fb1a |
httpd-filesystem-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: c86fba2ce28f8b052848d86eea480cb270da49c96bb5ebf96b8e83a0bb6fffd4 |
httpd-manual-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: d27871f0234087206fe10d397e2d1e131e44497083007af839aa0b6270e758d1 |
httpd-tools-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 8be06f089a9dfefff76963ca6ffe94170a7352ff8a717f4ca662b6807c8991ad |
httpd-tools-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 987d566f60049f994528cab6e17e22b16c54ac5ae4761be181dfc39b4f0034fb |
mod_ldap-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: c9971c2d525997025bf61ee6f3c430cae25977ff7aa713c23e841896d990afc2 |
mod_ldap-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 73afd344bd00530667d100f90ef9c2899c1aa1ac0cbcf7d639ea9c928182784f |
mod_lua-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: f89c5cdb29889c0ce4f0f0e9bd34efa17a3c82157f065006cd9149bf15a93e2f |
mod_lua-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: ca8f1600b89f7ffc16c1b16705ab95d1620198984318c1f211e4a45c70e09c66 |
mod_proxy_html-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 1f7128f98282cf6cc28523dfae885cacd70714a5a5f1c5804a66c5998835650a |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: d3f9a9e6fba30f9c984174e072cde8aed52eb0ab5ef3f441167a932baa6e3ae8 |
mod_session-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 98df5189f52809ee8574ee534f7db1ce5db607a214700a5d9f949ef9bb696e47 |
mod_session-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: a1254fe93462da1d3127036a1960f986f7bbe3ff92e746b661abf6df2916d15d |
mod_ssl-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: f8a231f59d485f0d180a41088c957f04b7b088ae8d758fd45bd97b53cd8d9870 |
mod_ssl-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 3729e210ac8ec5e2b6dd527a417f6287184c59b7e133aae1cbb6501f2e0b52ec |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.11.src.rpm | SHA-256: 66eb0fcbe19aef1aef8c802f977f8c415ec293f9b2091245e5ad9c0051ddd779 |
aarch64 | |
httpd-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: c1adeb713cf2f0fb7fd3cd01112b7277adf7197b99364e10ea9f2e2faf3de491 |
httpd-core-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: c0a284a4db8f864f571845ab7faf7236a1ad7a9f0a77cd9e093a1cb85ff76036 |
httpd-core-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: b2a91fd7cf2220a4b65952ad6055e177ad090d1778bbe18c8c57ddeac7db1ecb |
httpd-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 87a33f97eb094b423ec8c10a027469f33ca697d9b99860a22941144ad1c01424 |
httpd-debugsource-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 7ae0edea587ade0c9b4270991c021cd165c27494897d3b044676ff0a0b514df2 |
httpd-devel-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 6d90b86c1ce6bc1b31d83ea01ad4ece4b1c0d84caecda52aac16c73480acd93c |
httpd-filesystem-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: c86fba2ce28f8b052848d86eea480cb270da49c96bb5ebf96b8e83a0bb6fffd4 |
httpd-manual-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: d27871f0234087206fe10d397e2d1e131e44497083007af839aa0b6270e758d1 |
httpd-tools-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 733dfe66f2eb535a8d3b52f8b3706688821717e7d7d38e8251ab45ff63e79def |
httpd-tools-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 0ceb1758fc56fe6c29b7d615dc8399923fd541ec82f0b61520c175cd758d65a2 |
mod_ldap-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: d8b1779935355636eaaa9ca4993e9860fcc64613054e1df807778250e956ea82 |
mod_ldap-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 1664b79d290f7064fc267ead938bd2b76fae82b67019dcb2f6151a12e72160f1 |
mod_lua-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 29a59862fed7108c49ff01440eeaa4d49bd92decdc6e5257cbd649b24dc5f5ca |
mod_lua-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 680ff28aa806ccfe9a11b5cb131d66772e4c9a1df6bd349d52eaa40695c96039 |
mod_proxy_html-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 9d3f4d242c1c971072019fcecceaf9f1daf8dce8d38ba053a2a57157d2cd3825 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 157cfa3e90ecf73adbb49ae0d0615985bb932bd656fa3af08d246698234ac795 |
mod_session-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 7cc9780b9a920402b523c85ce2a78134229279ea16015b8b76602beb48069692 |
mod_session-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 06331f5b8544c03abaa9b636b960bc50a8c8ea1a7f9e8bde003e4fb6eb7c7c4c |
mod_ssl-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: f7f90da82096952215b09f66a4d2b8be2b12d45912a09bc1f0b29f52f8d4698c |
mod_ssl-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: ab8cc0fa9df38788721135582845c8ab5f2fbacf5967bc386a7f1e370dbe7122 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.11.src.rpm | SHA-256: 66eb0fcbe19aef1aef8c802f977f8c415ec293f9b2091245e5ad9c0051ddd779 |
ppc64le | |
httpd-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: c567c15f60c38b18b334058fb440febd966dd94da6b380aca96aba45f5c0c54f |
httpd-core-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: c58c2f461bb172872e096212353975e38af8ac7418a970386182b9769e1ba1b2 |
httpd-core-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 9d6a487b344424649cee9e6402bfff7fe4965ecf26492d6a2b54b88b42cc1a1a |
httpd-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 44f5c6e4653def462f43c75adb376c3375de6274ae1bbd406b49e0e8f40c31ec |
httpd-debugsource-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 8f488e6b3d1ed7c7e406d1063ba2c69934b2b8edb693d5a6af4542ebfc7f31a5 |
httpd-devel-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: f3dd9e2a378f7d8ed35b1bc430de5982fb4fddaf0edb60ba3e74edb82b42fb1a |
httpd-filesystem-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: c86fba2ce28f8b052848d86eea480cb270da49c96bb5ebf96b8e83a0bb6fffd4 |
httpd-manual-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: d27871f0234087206fe10d397e2d1e131e44497083007af839aa0b6270e758d1 |
httpd-tools-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 8be06f089a9dfefff76963ca6ffe94170a7352ff8a717f4ca662b6807c8991ad |
httpd-tools-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 987d566f60049f994528cab6e17e22b16c54ac5ae4761be181dfc39b4f0034fb |
mod_ldap-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: c9971c2d525997025bf61ee6f3c430cae25977ff7aa713c23e841896d990afc2 |
mod_ldap-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 73afd344bd00530667d100f90ef9c2899c1aa1ac0cbcf7d639ea9c928182784f |
mod_lua-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: f89c5cdb29889c0ce4f0f0e9bd34efa17a3c82157f065006cd9149bf15a93e2f |
mod_lua-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: ca8f1600b89f7ffc16c1b16705ab95d1620198984318c1f211e4a45c70e09c66 |
mod_proxy_html-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 1f7128f98282cf6cc28523dfae885cacd70714a5a5f1c5804a66c5998835650a |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: d3f9a9e6fba30f9c984174e072cde8aed52eb0ab5ef3f441167a932baa6e3ae8 |
mod_session-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 98df5189f52809ee8574ee534f7db1ce5db607a214700a5d9f949ef9bb696e47 |
mod_session-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: a1254fe93462da1d3127036a1960f986f7bbe3ff92e746b661abf6df2916d15d |
mod_ssl-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: f8a231f59d485f0d180a41088c957f04b7b088ae8d758fd45bd97b53cd8d9870 |
mod_ssl-debuginfo-2.4.53-11.el9_2.11.ppc64le.rpm | SHA-256: 3729e210ac8ec5e2b6dd527a417f6287184c59b7e133aae1cbb6501f2e0b52ec |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.11.src.rpm | SHA-256: 66eb0fcbe19aef1aef8c802f977f8c415ec293f9b2091245e5ad9c0051ddd779 |
x86_64 | |
httpd-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 29a117943acaaafb3f85ce38de8e5c1e0bb7be5bbfe351e5447171fb805484e1 |
httpd-core-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 47f5072ebe58b9a35c31d759525b0b14ab776ddaf3327276337c57c1e80f0d01 |
httpd-core-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 5fb5cb7899f1d5e453379d052360c0107664a4a29ec5926bf53b5b0aa088b0a0 |
httpd-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: ba84d56d0e0119b22cb5950526395765e814eff6c5f4c91ecd59f54b3ff6d419 |
httpd-debugsource-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 270a7b8f25655ef186fe259e095f6252d68fee5fe6046182b5f7a350c99bed18 |
httpd-devel-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: dd95e52d179034c41aa47d40552380cd247ac5d8952b35f91789465c06adc22b |
httpd-filesystem-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: c86fba2ce28f8b052848d86eea480cb270da49c96bb5ebf96b8e83a0bb6fffd4 |
httpd-manual-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: d27871f0234087206fe10d397e2d1e131e44497083007af839aa0b6270e758d1 |
httpd-tools-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: e736145331a86feb5c286bd88dd42f0519937a9bdab40507bca8d6dc655a24d1 |
httpd-tools-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 38ad0adc2d323f6e7b294449c35640727e310795d88a8826c9173b37e66d40f4 |
mod_ldap-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 456fd7850a807a16b037c3d47b9617b71698190809f66f8d8405c8deec2f7bc9 |
mod_ldap-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: ae50895aca59bb65d4103b6a9085ca44f2ee2f62068a7992cfb26e42d6c635b3 |
mod_lua-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 2d8e074e60191da16ee135aaa48665b7a3198052c5895627cbc2ddea001b92f7 |
mod_lua-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 98f19f70334909b8de6ec9de728a44a1b3610a425452a05169f34397045b7eab |
mod_proxy_html-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 00a70e44cff3cc24340bac47184d988f8e7e6af6f39b9166e088cbb70d207430 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 1e27c7d9071c84889e1f1a708b8d6ebbe60f50a9ab7dc0088357792c83a98da5 |
mod_session-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 9ea9d003f033460b9eec1c91ad5e1ce47bf47a17b8cc7151f88f2cce03d6a8d8 |
mod_session-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: e47f810135779140c68aad5858ba7e92c7453c8737c512806f9cebc65fd3eb06 |
mod_ssl-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: b4955f5b592b0ab1d850a03f8e230b1d5f8557f088df5f6350a4014e014a7e2e |
mod_ssl-debuginfo-2.4.53-11.el9_2.11.x86_64.rpm | SHA-256: 62bcdc5bc5c3b800b58b7beb8d2bbfbeafcd26fbb59b99e715c6dac0f8b25b6b |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.11.src.rpm | SHA-256: 66eb0fcbe19aef1aef8c802f977f8c415ec293f9b2091245e5ad9c0051ddd779 |
aarch64 | |
httpd-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: c1adeb713cf2f0fb7fd3cd01112b7277adf7197b99364e10ea9f2e2faf3de491 |
httpd-core-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: c0a284a4db8f864f571845ab7faf7236a1ad7a9f0a77cd9e093a1cb85ff76036 |
httpd-core-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: b2a91fd7cf2220a4b65952ad6055e177ad090d1778bbe18c8c57ddeac7db1ecb |
httpd-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 87a33f97eb094b423ec8c10a027469f33ca697d9b99860a22941144ad1c01424 |
httpd-debugsource-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 7ae0edea587ade0c9b4270991c021cd165c27494897d3b044676ff0a0b514df2 |
httpd-devel-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 6d90b86c1ce6bc1b31d83ea01ad4ece4b1c0d84caecda52aac16c73480acd93c |
httpd-filesystem-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: c86fba2ce28f8b052848d86eea480cb270da49c96bb5ebf96b8e83a0bb6fffd4 |
httpd-manual-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: d27871f0234087206fe10d397e2d1e131e44497083007af839aa0b6270e758d1 |
httpd-tools-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 733dfe66f2eb535a8d3b52f8b3706688821717e7d7d38e8251ab45ff63e79def |
httpd-tools-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 0ceb1758fc56fe6c29b7d615dc8399923fd541ec82f0b61520c175cd758d65a2 |
mod_ldap-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: d8b1779935355636eaaa9ca4993e9860fcc64613054e1df807778250e956ea82 |
mod_ldap-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 1664b79d290f7064fc267ead938bd2b76fae82b67019dcb2f6151a12e72160f1 |
mod_lua-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 29a59862fed7108c49ff01440eeaa4d49bd92decdc6e5257cbd649b24dc5f5ca |
mod_lua-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 680ff28aa806ccfe9a11b5cb131d66772e4c9a1df6bd349d52eaa40695c96039 |
mod_proxy_html-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 9d3f4d242c1c971072019fcecceaf9f1daf8dce8d38ba053a2a57157d2cd3825 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 157cfa3e90ecf73adbb49ae0d0615985bb932bd656fa3af08d246698234ac795 |
mod_session-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 7cc9780b9a920402b523c85ce2a78134229279ea16015b8b76602beb48069692 |
mod_session-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: 06331f5b8544c03abaa9b636b960bc50a8c8ea1a7f9e8bde003e4fb6eb7c7c4c |
mod_ssl-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: f7f90da82096952215b09f66a4d2b8be2b12d45912a09bc1f0b29f52f8d4698c |
mod_ssl-debuginfo-2.4.53-11.el9_2.11.aarch64.rpm | SHA-256: ab8cc0fa9df38788721135582845c8ab5f2fbacf5967bc386a7f1e370dbe7122 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2
SRPM | |
---|---|
httpd-2.4.53-11.el9_2.11.src.rpm | SHA-256: 66eb0fcbe19aef1aef8c802f977f8c415ec293f9b2091245e5ad9c0051ddd779 |
s390x | |
httpd-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 665996da7a0ccc52db08f2ab7c69a02066bba520792a642f8936e27c0ac501df |
httpd-core-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 72509dbf110f5dcdb2851ab3231c6c1ce64a05d066236ab420c304c86b46b487 |
httpd-core-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 9d1a3f8be188ff85319e8f2c863bbc669408362909139dde1d79f390e4cc2f33 |
httpd-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: ff9d5d17969249bcdbf5041eb24db25ff00d8924ce1477b5fa70456757111895 |
httpd-debugsource-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 33f7357b4a5ce01c3b54ae91b11710b360e94eb2aa1cd40eb1e08ad0599f2b5f |
httpd-devel-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 14705ea4e328d507b3909a8e9045b613e8fc1d833399e5481f4da744cc9aa781 |
httpd-filesystem-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: c86fba2ce28f8b052848d86eea480cb270da49c96bb5ebf96b8e83a0bb6fffd4 |
httpd-manual-2.4.53-11.el9_2.11.noarch.rpm | SHA-256: d27871f0234087206fe10d397e2d1e131e44497083007af839aa0b6270e758d1 |
httpd-tools-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 54b11e0f8907d8344095de77da0b52dab6e77315d0f9a0d562025ad7f3e0ed02 |
httpd-tools-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 15e45869582e97b87bfc2b3bd8661cf140d1f158d4eadbb96bb5d03f9b387f80 |
mod_ldap-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 189c26c82d66f80889c6367d2daeddba76a8b319d0bda6ea1c894387c93df97c |
mod_ldap-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 4a50c9cad319abd3ae0899c6c97c7f922dae935c8fa26a8a5b0a00f29fe9332a |
mod_lua-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 1c8e94a994224f6e0533183c7331a52b8e9f0bfcc168da437f8af2e46f1d7dcc |
mod_lua-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 23fff77c18870f6eb1940a22788824ebb464ba0258d0e8ebf3953c87e5c47ee3 |
mod_proxy_html-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: cd6522913aa5d29f1bf8674101e18bc7f22cd9942489a73f0bfab27c0d8c6150 |
mod_proxy_html-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 1cdedf2f850b08126b1398609d4ced35585bf484dede586caff2a2581240f1e7 |
mod_session-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: cdb91d83e0220e521014cfe6ae3f6ce27517c1fc08912ec7c14d1d6921175227 |
mod_session-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: 884de8d41758ec300568c0aa8065356b2b98dfaa1b2c1302aa43bbcc770464b3 |
mod_ssl-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: ae8884d52a5e79342daf9d87373e92aa3da7e53f36e7e3f7eab6a390f5eb862d |
mod_ssl-debuginfo-2.4.53-11.el9_2.11.s390x.rpm | SHA-256: fed28750e8d56c86d3c67407d76cd60295c741e65bbde63525e2dc4cdf081057 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.