Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5832 - Security Advisory
Issued:
2024-08-26
Updated:
2024-08-26

RHSA-2024:5832 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: httpd security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for httpd is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: Security issues via?backend applications whose response headers are malicious or exploitable (CVE-2024-38476)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2295015 - CVE-2024-38476 httpd: Security issues via?backend applications whose response headers are malicious or exploitable

CVEs

  • CVE-2024-38476

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
httpd-2.4.51-7.el9_0.8.src.rpm SHA-256: 9792d1d971526d26777099ef0269fb38bf9a907c89e3ab3d9ab6e892e380caa7
ppc64le
httpd-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: 5ee756b5c7d41e5da6c8afeac64c914b7e4755e0ce6c556909455634fd35e8bb
httpd-debuginfo-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: c7b7960429d43096f1dd679fc51bfc2e55641dc3abf206fd9e674c11cc631c97
httpd-debugsource-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: dbefcaaddcb9cb7a799357e57738607f6fd6e0ea8eca75032fb7d5c6e9de652a
httpd-devel-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: c81253e7a5f5d587962f9d1bafdd87e0da48624b28e7249e1ec0764fddc6b9d4
httpd-filesystem-2.4.51-7.el9_0.8.noarch.rpm SHA-256: 6444fd73248e4ad7f18b2bf556f890ae600dac77e886ada258c6428451efbfb1
httpd-manual-2.4.51-7.el9_0.8.noarch.rpm SHA-256: 33314983dd76ddbed390fa67327e06ee6926ea57b91253b4e2a421ff0a9f3fdf
httpd-tools-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: 0bb295a610a21cce23e8c5f6a02d8dac570696c71753db301add659b19ca0580
httpd-tools-debuginfo-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: 88ebcb59992a8529fef2b260c9bfc1ed965146c176e3a362f31ffbd53d57d249
mod_ldap-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: 49587b54de2b840484771e5602872cc4dd7d146e7cff4baa7657cf3e012e4ce3
mod_ldap-debuginfo-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: 731f4ce87088bc09f71ad81804c0617c066aa17f2d73e19cb713a35540014e82
mod_lua-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: 5c90bb42cc399481ddeb0e5139d5021a19a0333a42c30b7c2333106ad882ef8b
mod_lua-debuginfo-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: 50280f8f4827e2cb85fbf3cfcd72630156467139417a6fc9aac095bb9ff1da6b
mod_proxy_html-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: b440939f6cc3a5e783687f81fac65108ffe15d2473bad36106fcccafe7454cbc
mod_proxy_html-debuginfo-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: 031b6a79146ae5474f672750bf572d89d50604b8ae0b15768aa6b3e963f68f52
mod_session-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: bc797322011913df3793aa38e83867be71f516c00aedd3b8e74ebbbf48f2928a
mod_session-debuginfo-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: 4d7870ecaee7d6fca702c0c42a3bc99df76f1d4b62a7d776f85855968d74e896
mod_ssl-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: 9646a596d76565e849310a1a4a6ade1daed60d69eada740849631de0a9d0cff2
mod_ssl-debuginfo-2.4.51-7.el9_0.8.ppc64le.rpm SHA-256: 8ee7381bac285dc8e1c3f993c1f850e41fa3692022168d60a72de4b2ab6c00c4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
httpd-2.4.51-7.el9_0.8.src.rpm SHA-256: 9792d1d971526d26777099ef0269fb38bf9a907c89e3ab3d9ab6e892e380caa7
x86_64
httpd-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: 7b20a73c7b8350a8abff95195c38c3f9a722b07c50e7bda2c60e4689535f3907
httpd-debuginfo-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: 29ab03493291eaaab2caae0d0a8fe21b56cd3bf321d2772b7d73076c007b4241
httpd-debugsource-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: 1cdf97f68eefe2447eeaa007101d45c34dde2d48f82d5d97b7e4e28f158d50fe
httpd-devel-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: 16c7802a998928bed4085ef294cbf00f3d1173464231f84136616777e04d7029
httpd-filesystem-2.4.51-7.el9_0.8.noarch.rpm SHA-256: 6444fd73248e4ad7f18b2bf556f890ae600dac77e886ada258c6428451efbfb1
httpd-manual-2.4.51-7.el9_0.8.noarch.rpm SHA-256: 33314983dd76ddbed390fa67327e06ee6926ea57b91253b4e2a421ff0a9f3fdf
httpd-tools-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: 52b1776073d36d326c8cd6e6e6c6381f55f01873a4f4df0cd88a9367c9340af1
httpd-tools-debuginfo-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: 4e0ffe1a92fe152c893a446d7062b80cf911513953168c6cc86e11dfb7edcf26
mod_ldap-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: b73f62366e70f563faaa3d3637bd63e74c934b38167fe09e0dcd15aebc231dd8
mod_ldap-debuginfo-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: 7041221335f57b1f6320fc078d1a298735dc074e1dbea6cfbe75dd4a2cf73edf
mod_lua-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: 8baf80813ddedefc8879252ad35bf99863d07d6bd455128467e1a6b0d9327162
mod_lua-debuginfo-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: 3551f063c438d9ee08111fad45cf92f743e8995d13a716549a7b477809267c5a
mod_proxy_html-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: 94247c6eb9f26e01c95de70ab40de562d1c465e651f7d9f2d15d1f962f3b464c
mod_proxy_html-debuginfo-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: 9dc4b22fd7fd31397d7ef10ab4b11991a502575f63b081e5f6f4d64b65021cae
mod_session-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: b7c05b00f83d65405afa119db894ac2ea422586038d9082dccc27e5b80eb066a
mod_session-debuginfo-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: f31042d67792648c847349d47aa4ca47a97a6d5b033f8073aa3d0d355f6cc0ba
mod_ssl-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: f7b35437b2ca15c9455e63dab8675b84dd4a33978ffa9780ce6abed6bb8814da
mod_ssl-debuginfo-2.4.51-7.el9_0.8.x86_64.rpm SHA-256: d594c064583cc68c798b4462994a4049347ee844943bb829837f03bd30132c51

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
httpd-2.4.51-7.el9_0.8.src.rpm SHA-256: 9792d1d971526d26777099ef0269fb38bf9a907c89e3ab3d9ab6e892e380caa7
aarch64
httpd-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: f1eead7b5506f4e2187544c058ddf0000e8573411d3b0db5e6235a33e7b6c668
httpd-debuginfo-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: dc176950cd6f31b479d3553563866d0b7f8037a8e59318b2a56a351e006ac0e3
httpd-debugsource-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: adcdc0bbb6ccf2b8f8aba0efe1f94a58004561199e4fec7fe219c0e3f79ef67b
httpd-devel-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: e4e1697cc2c996f6945f877f9ad7aa2d84070cdb082a4f42dba19e04c767f59d
httpd-filesystem-2.4.51-7.el9_0.8.noarch.rpm SHA-256: 6444fd73248e4ad7f18b2bf556f890ae600dac77e886ada258c6428451efbfb1
httpd-manual-2.4.51-7.el9_0.8.noarch.rpm SHA-256: 33314983dd76ddbed390fa67327e06ee6926ea57b91253b4e2a421ff0a9f3fdf
httpd-tools-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: d4eeb49862fecb03918968e50afe08079119ced7d379ed4f836ef3425be5efe4
httpd-tools-debuginfo-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: 1c00fc8c1e7000e2d3c432e95f7c7e9c1e0cff30032050911a10402eb78b16b2
mod_ldap-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: 5319e770b0c32eaefdc1881d9b3b03019399d567a536dcd4df6b491b482b6cac
mod_ldap-debuginfo-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: 900c87807687727103c3b2c485c4ac136506b8fb1a3f52141da512b09fc85c1e
mod_lua-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: 01e90d1980b73126e8bcb7b3dde9846071ad2fd6bd804dfb02b29d66f904494f
mod_lua-debuginfo-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: ed41624a875bbe1238a9bc3070381a2f148bd22c6834857f7a9d4d10246668da
mod_proxy_html-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: 73bb155fccbf39a163fa9216b1acd08467d1db206455f58fef18b6887b5a2276
mod_proxy_html-debuginfo-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: 137ef16abd87debe054b782c009c75f988bff11b3d0b2672e4379eb3a8356da6
mod_session-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: 3ba9aafbc01defc0c6969a2432d3ed078e023f7620d71e16516740a9a8fa325d
mod_session-debuginfo-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: e080f696ffbcb5ca0536271dbcc865bea7b433c0297466fb55f8f3253d43f8b4
mod_ssl-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: 46f36dfefb006771237bb37f14fe9e2dae8a7bd622a364d3a83ea5f0e0363586
mod_ssl-debuginfo-2.4.51-7.el9_0.8.aarch64.rpm SHA-256: 8ff78c48efb14d16b270e83941a7ad5bbb86dc1db9bb72f2d2981cbec711e64a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
httpd-2.4.51-7.el9_0.8.src.rpm SHA-256: 9792d1d971526d26777099ef0269fb38bf9a907c89e3ab3d9ab6e892e380caa7
s390x
httpd-2.4.51-7.el9_0.8.s390x.rpm SHA-256: 32e0bd43e6f2212066ff4829d2d7478792c3074226db86f5e2d63796dadde661
httpd-debuginfo-2.4.51-7.el9_0.8.s390x.rpm SHA-256: f37d88be939ff77e510e9a0e46fcdfe873a3da4fc5260e2f5e760dc87e286bbb
httpd-debugsource-2.4.51-7.el9_0.8.s390x.rpm SHA-256: 9b7c4151677ad0acf648d077e5d38a7236ed0da704055264a7a440cedb4989c6
httpd-devel-2.4.51-7.el9_0.8.s390x.rpm SHA-256: 1f2c096ae2dbc4384e0d1c412688a9085add0a15aa2dddaf499fde71b8cc0b2f
httpd-filesystem-2.4.51-7.el9_0.8.noarch.rpm SHA-256: 6444fd73248e4ad7f18b2bf556f890ae600dac77e886ada258c6428451efbfb1
httpd-manual-2.4.51-7.el9_0.8.noarch.rpm SHA-256: 33314983dd76ddbed390fa67327e06ee6926ea57b91253b4e2a421ff0a9f3fdf
httpd-tools-2.4.51-7.el9_0.8.s390x.rpm SHA-256: 53b05ec5e133218236c116d685503cf5eb00c27d0f6a6f3d64df44c650334857
httpd-tools-debuginfo-2.4.51-7.el9_0.8.s390x.rpm SHA-256: 88db127f87643b895f34d0fcc8a2ac7dd5e3fddcd4ad861e5b400c7496215401
mod_ldap-2.4.51-7.el9_0.8.s390x.rpm SHA-256: a117fad49fe6bc207beb36c3f6642d5a2603afc2ad8eb0319a2242d555a892fb
mod_ldap-debuginfo-2.4.51-7.el9_0.8.s390x.rpm SHA-256: 7616fd13e02a4f66fc4560c52c70daee6ee4aa091bce296b3bb9255a180115d1
mod_lua-2.4.51-7.el9_0.8.s390x.rpm SHA-256: 3e24812602989b3da68a97dcb83b14383d19f7c5e8d86e758cd8e3d3a6818d03
mod_lua-debuginfo-2.4.51-7.el9_0.8.s390x.rpm SHA-256: 5015339e5d63111dcc606ed75f0d1679ac1a99560b345ace39b83589888048aa
mod_proxy_html-2.4.51-7.el9_0.8.s390x.rpm SHA-256: eb855380878b76e6165f6272331b11b6a8296c8bec1c7579af3e2440ff72351d
mod_proxy_html-debuginfo-2.4.51-7.el9_0.8.s390x.rpm SHA-256: e859b09e8a07b16cd0bd43ef4639d877cd689b60707eff850d2a4406d18f495c
mod_session-2.4.51-7.el9_0.8.s390x.rpm SHA-256: ed6c20f68740f5a57c0071e9a4da1de5796ee687ef06bccb12786b6759386fd8
mod_session-debuginfo-2.4.51-7.el9_0.8.s390x.rpm SHA-256: 5cdd5fa9cbcbb1c812cf6613d5fe9dc65a8a14af91aeb73ca9eebfa7aa8096f0
mod_ssl-2.4.51-7.el9_0.8.s390x.rpm SHA-256: 0a7e5ed1691630b2c5b6323e206b24c1c083bfdad0fc00c327f74d153a66050c
mod_ssl-debuginfo-2.4.51-7.el9_0.8.s390x.rpm SHA-256: 22facc1fa784d26de5b322b39d9901577d7383a077f167f17db19a20141ed1bd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility