Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6583 - Security Advisory
Issued:
2024-09-11
Updated:
2024-09-11

RHSA-2024:6583 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: httpd:2.4 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: Security issues via?backend applications whose response headers are malicious or exploitable (CVE-2024-38476)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2295015 - CVE-2024-38476 httpd: Security issues via?backend applications whose response headers are malicious or exploitable

CVEs

  • CVE-2024-38476

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
httpd-2.4.37-21.module+el8.2.0+22234+cf633926.9.src.rpm SHA-256: 0d843624c976ae398db8b0d8f3d8c0262244e62cb79f58763cc24ea31041d57e
mod_http2-1.11.3-3.module+el8.2.0+22123+cf5a147c.4.src.rpm SHA-256: 60e447472277e1fbff44e3f3610c1b74cdfc70412f241e87720c3aec39b1c11c
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.src.rpm SHA-256: ac0b05f049712493b3fcf948e094b58b87ba5687c6efca902e0fa352ca2c184d
x86_64
httpd-2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64.rpm SHA-256: 4bd3fad0c21cb7fde79b7be6c6b6c6804315e72c6845640b05d9af0cdbfb9159
httpd-debuginfo-2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64.rpm SHA-256: 6b3bf0fb474efd5530f9393981007bc7c0d7fe2b02bbd1bfb008046f198a1f45
httpd-debugsource-2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64.rpm SHA-256: 5416bce50809c644dd71eff0e923e73dab1a32b72d0515b39bdc34c3ec7a73cd
httpd-devel-2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64.rpm SHA-256: 0b9207b71417e16451b8f5cd53bad20d3354c555a980d3cd549482bc45784534
httpd-filesystem-2.4.37-21.module+el8.2.0+22234+cf633926.9.noarch.rpm SHA-256: 18268cdaa14f3e9cef4caeedfb0d79af1b2ecf609bf3505c4a2ed39b94e42c25
httpd-manual-2.4.37-21.module+el8.2.0+22234+cf633926.9.noarch.rpm SHA-256: d7cb73619bc148822ed51ad54ebb53c50453c400d44c39a3d6548e0595127bdd
httpd-tools-2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64.rpm SHA-256: 36539b5e090df05e1ad30165aed72b844d4b2cb3fa12bf926349b7537a0a0523
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64.rpm SHA-256: 502c0c1fcd363c2315fd92207bb6312cbda9b8bdb621f56d9d26ba505647a713
mod_http2-1.11.3-3.module+el8.2.0+22123+cf5a147c.4.x86_64.rpm SHA-256: 92e4f636a37bf340e5be57e6a09d35a41d3d7152be2c3db475aeb7f1d9842086
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+22123+cf5a147c.4.x86_64.rpm SHA-256: 14a7af51444a46ecfa215cc546c677ac5b183578d4619696aa08bea642f295f9
mod_http2-debugsource-1.11.3-3.module+el8.2.0+22123+cf5a147c.4.x86_64.rpm SHA-256: aec22bdc84dff3c3e544f5c4cc9402904dde5da8c1912da30eabf8069ad1b4fa
mod_ldap-2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64.rpm SHA-256: d57cb86abfa3aa78404b142b62f165a9954de0b29b09f6d16681191992d314aa
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64.rpm SHA-256: 0ae86795260f2b3bebc4558c73334182e9ccae3de7486d084824a300f9f4ea25
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm SHA-256: 488993a0340198b852a125e8857c25595e6bf0f334b47d2a77613ee8a7fb6d37
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm SHA-256: b8773d35478dc2149b1098d646e59184ad4e00e17e37972c860858ee5639c1a1
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm SHA-256: 0ff0f0e08de22afce2c2e7cb80ef1ea73925ee27d1c5ff86d45d5669e913826e
mod_proxy_html-2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64.rpm SHA-256: 21f6040992297ddba85c143a3220050f6f2db6600867713f70c707e161a247df
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64.rpm SHA-256: b2e32723dd660a6ba655a472ee12fbfb2f2dc628626f72995413c46c6a7edf7f
mod_session-2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64.rpm SHA-256: fafdabde5a84c76339280f39bf577dcb4b4ca6031cfa054eb3e9b63b203ca5e2
mod_session-debuginfo-2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64.rpm SHA-256: 4940b28508c3a202f685886e484e9215a41b9e337ca8454cb8f5c55b2246d1b9
mod_ssl-2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64.rpm SHA-256: 38339bf96b075357bfdd7591b1220910ebbb5d773cf809daf8ae6f014b16dcff
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64.rpm SHA-256: 00e446765e3c609bd633a571caf2d1ee8e79588c9e0f707212ecc90f42e54621

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility