Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14901 - Security Advisory
Issued:
2025-08-28
Updated:
2025-08-28

RHSA-2025:14901 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: httpd security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for httpd is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: insufficient escaping of user-supplied data in mod_ssl (CVE-2024-47252)
  • httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption (CVE-2025-23048)
  • httpd: HTTP Session Hijack via a TLS upgrade (CVE-2025-49812)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2374571 - CVE-2024-47252 httpd: insufficient escaping of user-supplied data in mod_ssl
  • BZ - 2374576 - CVE-2025-23048 httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption
  • BZ - 2374580 - CVE-2025-49812 httpd: HTTP Session Hijack via a TLS upgrade

CVEs

  • CVE-2024-47252
  • CVE-2025-23048
  • CVE-2025-49812

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
httpd-2.4.51-7.el9_0.10.src.rpm SHA-256: e76f60abebdfb8e64e25568718f80c1dd311150d949d27740819cc7b24aa194f
ppc64le
httpd-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: 8153851a1c2e5bed0da32c5e7ca531dc0e4eb1a1a9455843781c8a83ec05eb44
httpd-debuginfo-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: c5fcc7b462df3218f85f7c28f3b269a5c3a2aa0d239fb412227d7813a1499b74
httpd-debugsource-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: c8cb7952135f582b955ecb0675feab8f2056ba8f7490260244781901e1b2a669
httpd-devel-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: 1d883d867d2cc95d53f9c66a551486c59c48809c15e861837f042744225e1758
httpd-filesystem-2.4.51-7.el9_0.10.noarch.rpm SHA-256: 5126c7e3b39a0152b9a68a01dea8a9d536e020ff38b92d4b31c1af129573e130
httpd-manual-2.4.51-7.el9_0.10.noarch.rpm SHA-256: 4b6083c8f34c45f300e4d3dff1a307067f83566cec5db926e266a980fdddf96d
httpd-tools-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: 066c8d1cd18fcbff691f4aa8b55495cfde580997e25748574da7f280d2210bc2
httpd-tools-debuginfo-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: 3c140a1788988fed50d989dd70a119acbdb321590739c6c125639c12fb539826
mod_ldap-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: e8788857df756f600da9d4b99bd2849216c23bf03034e6a0dbd0c0b5123757f3
mod_ldap-debuginfo-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: 870005049b8c572ec7a077c4e4a360aed315fcb61f1116d654bbab771afef147
mod_lua-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: 09d9e98c29b5537403467066ba32cb949aaefaa0c0f1cbd134ed7f07b99bc9ca
mod_lua-debuginfo-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: 24bf3385ae64c73e40bc3cbe556c821d00b0f1f3a95206442637a2d4f46060cf
mod_proxy_html-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: fa3f8f0a479417acf62225c99357c9bfbcef9f4cf94535cc005d2e6d2044b51d
mod_proxy_html-debuginfo-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: 376f1b0230d6d3793b59072f57d8410132d681c9e6bca56e8db07445e76176c1
mod_session-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: 785d51c031033e8985c24375fe116fe31101c40e190c74b8372bc6965b4b2b66
mod_session-debuginfo-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: 992e302a5d479268dcf115058f0d9827bfd877db70e0a8664498114447249c65
mod_ssl-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: 2a199490a4417ff25a3b3cbec4be8190071c863d763916755af2ffdbab0a2d45
mod_ssl-debuginfo-2.4.51-7.el9_0.10.ppc64le.rpm SHA-256: 5cd25f70606578cc984cf28a83941499fcebade36f8e2fa6798e5bb19be9e803

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
httpd-2.4.51-7.el9_0.10.src.rpm SHA-256: e76f60abebdfb8e64e25568718f80c1dd311150d949d27740819cc7b24aa194f
x86_64
httpd-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: abda542fbe6384817f2097640e3f7ea939efa37ffe90163e976fe61893a13398
httpd-debuginfo-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: 3d5ece3d0f05d531340dbef3ea70726eb0710a2fafd626d9827454f911f2903c
httpd-debugsource-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: 9e5847aa202eab1446dda160739afe0230e9754deb45c542c0ab165e0df67c67
httpd-devel-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: 98eeb6e615f23470f0a0bb08053d96afa9fc8bfa0ef68bcd908c111280d5efb5
httpd-filesystem-2.4.51-7.el9_0.10.noarch.rpm SHA-256: 5126c7e3b39a0152b9a68a01dea8a9d536e020ff38b92d4b31c1af129573e130
httpd-manual-2.4.51-7.el9_0.10.noarch.rpm SHA-256: 4b6083c8f34c45f300e4d3dff1a307067f83566cec5db926e266a980fdddf96d
httpd-tools-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: 54c3729363af51dab004d5e7785ac76bd1891a6b96dd670657f1b74c350a4c4f
httpd-tools-debuginfo-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: 65894b96a39e799d8525a7a7dfe077ae34ee432e2f521659a8a3380a445eb37b
mod_ldap-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: e7062babeb16400fa2210dc735b93ea14864f937d4b27eb5028de251b830c2c4
mod_ldap-debuginfo-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: 5be94ccebaf75c8ae4621ed181810b6ac4d2d311ca2892bb75dd1ebb5f2c6e99
mod_lua-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: ec346bf8eb87199113d2e0afd9f013c5e8845ddc95fec32d6596ab4a462cd164
mod_lua-debuginfo-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: 46d5610a006da67617df1288e7f42e9387347520bacf34aabe47c897fb832a66
mod_proxy_html-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: a88a535e350ab033ca98e0cefd7eda247e5e9dc7a2a2cfd3991bd961f5ccdb88
mod_proxy_html-debuginfo-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: cfdb6b85108e31169e6cd564c234abfc93709899d551ec0b73132a585988d6de
mod_session-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: d778aa41a4e05d048e522739a60b008171d10cfcd08982380dcc7a101a8ff174
mod_session-debuginfo-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: 25623810d2f4c9ede768d3663fd1534397193be239fb25ed7f164e173872c380
mod_ssl-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: df42554574fce95795b9f6bde29e152ce878b916448311b79e561795b4e7d726
mod_ssl-debuginfo-2.4.51-7.el9_0.10.x86_64.rpm SHA-256: fc49c57856fdf339a6284269d10399b6ec7e6cc57fc21f9a1dec21cc6167a341

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
httpd-2.4.51-7.el9_0.10.src.rpm SHA-256: e76f60abebdfb8e64e25568718f80c1dd311150d949d27740819cc7b24aa194f
aarch64
httpd-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: 68daca665aa72a2e50b0c133d0d31c913f25617e3345d13f3d324dbd641a9440
httpd-debuginfo-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: 3e3c04f3c22b6768de8a15aacc5991c9405769aae61ed607dacf9158f9e76b9c
httpd-debugsource-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: a7ed7e75f69dddc3d573a46e52c7099ec1256f648075fc1fcc397609f3d5d940
httpd-devel-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: 080265751800768a0741406952e55cb5d4370d872619f4e68602cfcccc495acd
httpd-filesystem-2.4.51-7.el9_0.10.noarch.rpm SHA-256: 5126c7e3b39a0152b9a68a01dea8a9d536e020ff38b92d4b31c1af129573e130
httpd-manual-2.4.51-7.el9_0.10.noarch.rpm SHA-256: 4b6083c8f34c45f300e4d3dff1a307067f83566cec5db926e266a980fdddf96d
httpd-tools-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: 9ae3d9bf9b9e574a00de222dd5b0ef9b4a0df112e3e927a5dfd4ad0e80e59bd2
httpd-tools-debuginfo-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: 5a34b23959bd9a52854efa1cc6bb2c3d90f4aa1415f44c81c395e320a6b812a8
mod_ldap-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: e9ce22ffdbb9b3a6240c99c17556b083f7e37452c44cbd8acbe5de187d1aa09f
mod_ldap-debuginfo-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: 212eca131b89aa04fba6ba6f10b80c32aa7cdcabca7c7b53bc96d34f75fa7643
mod_lua-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: 87828d5256748b178809ef0f53d3f6f35dcb18634eef9ba11008a1d6c0257155
mod_lua-debuginfo-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: 7cba10e44fcea29c9cde23c4697abb2bf3d052dc8c2853fe5a566e6ad46895bf
mod_proxy_html-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: 8223f01b6c6cc547b3a10634d26bba890aed94b259e014d260ce1afc8f5afbcb
mod_proxy_html-debuginfo-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: 5cb179671d5f8d00ba7056caa142201e82c98063c599c00bf4d7dbc30736c46b
mod_session-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: 80582af12c0d32e016dfdba19cdaa756c5315f8fc619f2097fd76c69e3a2c2a8
mod_session-debuginfo-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: 055f9df9ad201433f47b5d6dbed0b79503b1f7e5aa1cfe7040d87456be11df3e
mod_ssl-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: e089ed7b624939b0aba8a8eb3d7710c6e4554f39c90bab27f1e8c526dd6197df
mod_ssl-debuginfo-2.4.51-7.el9_0.10.aarch64.rpm SHA-256: 617379b469b9f14d50e99990faae4d5ea75554db448d810258e33f089805306f

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
httpd-2.4.51-7.el9_0.10.src.rpm SHA-256: e76f60abebdfb8e64e25568718f80c1dd311150d949d27740819cc7b24aa194f
s390x
httpd-2.4.51-7.el9_0.10.s390x.rpm SHA-256: dc1fe69b0b2bd9922ad5e34e82d1b237047fa41e506b93865ba3821147ff7a6e
httpd-debuginfo-2.4.51-7.el9_0.10.s390x.rpm SHA-256: 34fd8840ee37c38bad2e7e9410a47a00f3a34d7d48f0a76a345b98a537cfe5c5
httpd-debugsource-2.4.51-7.el9_0.10.s390x.rpm SHA-256: 097526c54a4729fb6e64f8b6e0505816a65226bc51c9eebdb35e292be9855788
httpd-devel-2.4.51-7.el9_0.10.s390x.rpm SHA-256: 7c6b75eb0d087994f0d1b669707e3428d412e417e2b4178f5c7a0f8ec2498918
httpd-filesystem-2.4.51-7.el9_0.10.noarch.rpm SHA-256: 5126c7e3b39a0152b9a68a01dea8a9d536e020ff38b92d4b31c1af129573e130
httpd-manual-2.4.51-7.el9_0.10.noarch.rpm SHA-256: 4b6083c8f34c45f300e4d3dff1a307067f83566cec5db926e266a980fdddf96d
httpd-tools-2.4.51-7.el9_0.10.s390x.rpm SHA-256: b1d96343329549442d8ff0fec4a4367eda0491657896bbec837b491b43fc6406
httpd-tools-debuginfo-2.4.51-7.el9_0.10.s390x.rpm SHA-256: ca25b9381815d27dc349b3b2a1ef61c9b4789e4e16bf212b563ff28d34904064
mod_ldap-2.4.51-7.el9_0.10.s390x.rpm SHA-256: dc7ff35d0686a0fa4e0247f20f5bed7ed51d8ca380170ccd26e2e6f47c65ff53
mod_ldap-debuginfo-2.4.51-7.el9_0.10.s390x.rpm SHA-256: 9523664d4e19285c02c0e0a57f368e7be65877a2363ed55b4a3e0cfdbd4a31f8
mod_lua-2.4.51-7.el9_0.10.s390x.rpm SHA-256: 26abd1896816a9a7d0f22b4f8b9e0409b67e3a2f8f992b22d53dc2c61e8b4423
mod_lua-debuginfo-2.4.51-7.el9_0.10.s390x.rpm SHA-256: a626ac488d7a3faf8bb6a03034e071ee939999176757cc213d6e4b7bc73112da
mod_proxy_html-2.4.51-7.el9_0.10.s390x.rpm SHA-256: 6fa2acb4ec5795fe1761297db2a14efa5d16083121097a3e6ddd6ba7bece4fce
mod_proxy_html-debuginfo-2.4.51-7.el9_0.10.s390x.rpm SHA-256: 18a9be993bbb96b57faa1ecabc3cfe52063fa4c540cd8253cf5f1667e2f8405c
mod_session-2.4.51-7.el9_0.10.s390x.rpm SHA-256: adfe3d24bd1d6668703429d41aac423858ca6a4378ef4de6e9c019f7bac4f580
mod_session-debuginfo-2.4.51-7.el9_0.10.s390x.rpm SHA-256: 088e4e620df7b97527995c220b72b429cc9d81b78b427a0aaed4206dbc16b9de
mod_ssl-2.4.51-7.el9_0.10.s390x.rpm SHA-256: a9429d4ad0c45fd806129fdab8f7788136806e9dd1f0cf0d46e179afe0f41eda
mod_ssl-debuginfo-2.4.51-7.el9_0.10.s390x.rpm SHA-256: 91338081f25c5f02ee015202fe2d463e2286c4e9f7524787bf44b03052dfef81

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility