Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14902 - Security Advisory
Issued:
2025-08-28
Updated:
2025-08-28

RHSA-2025:14902 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: httpd security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for httpd is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: insufficient escaping of user-supplied data in mod_ssl (CVE-2024-47252)
  • httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption (CVE-2025-23048)
  • httpd: HTTP Session Hijack via a TLS upgrade (CVE-2025-49812)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2374571 - CVE-2024-47252 httpd: insufficient escaping of user-supplied data in mod_ssl
  • BZ - 2374576 - CVE-2025-23048 httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption
  • BZ - 2374580 - CVE-2025-49812 httpd: HTTP Session Hijack via a TLS upgrade

CVEs

  • CVE-2024-47252
  • CVE-2025-23048
  • CVE-2025-49812

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
httpd-2.4.53-11.el9_2.13.src.rpm SHA-256: 25ff7f7552fb4011aa914f3516bff948d0e567ba3b99f255c7ccda749fa134a8
x86_64
httpd-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: b00d7d22c3bcff4009c73194d8ae15d6714a6093b955162a111c1e778e6cefa5
httpd-core-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 7493c557f12f1ba44301876a34117d0cef7d91ec904981c2109025dedae58fe3
httpd-core-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 8945bb868051517650d0969f9934c8e59cfe1b71bfc918e4d2aad755b183cb6b
httpd-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 1e9b3914e8c8b60c193e2cc5d19fc6b045264c78c01726f667753ef45f860bd2
httpd-debugsource-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 741d4001ef8432a20a8a0a30de8d7283fdb1ae6b5f91c3b562a1874e68983bd9
httpd-devel-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 5cc1cf8fd6755720da1a98bfc678fc937b6a1da3c4179732d9addff3d01cbedd
httpd-filesystem-2.4.53-11.el9_2.13.noarch.rpm SHA-256: 14030403b0e2cb91e764c1f5550b86dded13abfba8c799b800e43b72c9bc3a37
httpd-manual-2.4.53-11.el9_2.13.noarch.rpm SHA-256: 4c0e27ee4dc0293a73cc7ed356cb73e51d3ecf320af1876a215e077a94f07bb1
httpd-tools-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 74c5560b8a257ca207e01a56b2410eeac46a3406c6908dca5f8e8238c1eba825
httpd-tools-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 74e8e9f1c5dd7d89726c59ee6b8249e402a4c0fcb2c97247d8dd533c9cbdc08a
mod_ldap-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: a63854703c99364a5dce73f8e5b9fc9b2f2943fe4988b2edf43ab9e5be5812c9
mod_ldap-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 50d6da326034a5730e22748abbe73dd89a39b8857afdf8679cd79fd7c0ed42bd
mod_lua-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: def3bf01d965b83bf0aca8aeea1b9bff00eb4edfa084708ef46666457439b750
mod_lua-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 3803eb9901e80d141d5ef24a8c0fc7dd9f5ced834cd8884d3e078d2661d934a7
mod_proxy_html-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: ebe29fb6e3859b9267e1ee52f9c6f81df5bbefe1a6e2e63fa2bdc8349e6866a1
mod_proxy_html-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 283433baf70c5e98d580846d017e2e0542c940760f8cecafacb5aa881199ea9a
mod_session-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: af391d6ded8cc00edb0050b59401ad191ff320c2f2cf7f8f00b1f1809a505f52
mod_session-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 38cd02491c2b254299d1e004cbddbc30f6d33366682b77e3120d09f58eac7058
mod_ssl-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: fc72ebdf07d0215103624cd80b24aa3b0a91a78dd7f39262006dde312ee486bf
mod_ssl-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: da682b273215b201964931da22acfcc29bd8fb8dfc8a60c9ebfaa4f5c600854b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
httpd-2.4.53-11.el9_2.13.src.rpm SHA-256: 25ff7f7552fb4011aa914f3516bff948d0e567ba3b99f255c7ccda749fa134a8
ppc64le
httpd-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: ed2fdb419d537290d0b6fe7a3c4e8d9976fbbc2edda10ab53885f44725377e6d
httpd-core-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: e8c16387513ffb22de228609512ef8628dda83b1f0a0cb7f5b2efec545428221
httpd-core-debuginfo-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: 361f1d1a0d395f52d726b77e75b8f5a7347d764fd901a83b0b72630bf7dbc736
httpd-debuginfo-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: e0ebebe65493554f593a7e0ec4342591a15c4224090f020b0283e7d9524392cf
httpd-debugsource-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: e475e9f81e85451efe9ccc5bb0c5a657360ac0f4ee43b5de44617c5f61ca3d7d
httpd-devel-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: f8d75a51c3aaea6686e1c2af9cd34ce4508abc5a2d4ccd8e901b994981f4489e
httpd-filesystem-2.4.53-11.el9_2.13.noarch.rpm SHA-256: 14030403b0e2cb91e764c1f5550b86dded13abfba8c799b800e43b72c9bc3a37
httpd-manual-2.4.53-11.el9_2.13.noarch.rpm SHA-256: 4c0e27ee4dc0293a73cc7ed356cb73e51d3ecf320af1876a215e077a94f07bb1
httpd-tools-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: 07a555fe6a26746009f56a4ba240ecc259684d53fbde9aa16157aafc6fdafbbc
httpd-tools-debuginfo-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: 7994f32a1736fecd93c8f0fd5e09c67de5bb655e59fc2d02331dde0c14a465c7
mod_ldap-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: 6277386612906ff31a20114d7d5b923d821751fbd4482f0e4dd061e915db9b5d
mod_ldap-debuginfo-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: ceb045b0b23a68795f86f2566cd606ad05a08f490f5eae8fbb6776169bdc3dfa
mod_lua-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: c767f1be5f56f8216ae6631ac9a18b1b2c2f51bded883f93807034a068788bf1
mod_lua-debuginfo-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: 67799b1aed52578ca8f53e31d21dbf2515e27fd666384ec80f6ae395616e93cc
mod_proxy_html-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: 1c108ced3b69d70dd5cfc6ddd453eaea843c9497bedd841f973db73709de5906
mod_proxy_html-debuginfo-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: a612db300c831b0ed6c8f0cf277f0703f629811f449daa77a6b29cde26a48a52
mod_session-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: 900fb26280b6a7796d329f9ea334351d83510fc1c1a6277d35a98255d1eecf92
mod_session-debuginfo-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: 2bc1628f91d5764bbc0da6ae987d0a1c81c018af682327056f9400acd916b8e4
mod_ssl-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: e522d16c6b931339706e14bfefe6ff5061a600069fe80b71fdb1ca21db148e29
mod_ssl-debuginfo-2.4.53-11.el9_2.13.ppc64le.rpm SHA-256: 19248a9a8e25dd4cf751387c7557d6847cbb05f14d31de74e553915cf2e44d32

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
httpd-2.4.53-11.el9_2.13.src.rpm SHA-256: 25ff7f7552fb4011aa914f3516bff948d0e567ba3b99f255c7ccda749fa134a8
x86_64
httpd-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: b00d7d22c3bcff4009c73194d8ae15d6714a6093b955162a111c1e778e6cefa5
httpd-core-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 7493c557f12f1ba44301876a34117d0cef7d91ec904981c2109025dedae58fe3
httpd-core-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 8945bb868051517650d0969f9934c8e59cfe1b71bfc918e4d2aad755b183cb6b
httpd-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 1e9b3914e8c8b60c193e2cc5d19fc6b045264c78c01726f667753ef45f860bd2
httpd-debugsource-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 741d4001ef8432a20a8a0a30de8d7283fdb1ae6b5f91c3b562a1874e68983bd9
httpd-devel-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 5cc1cf8fd6755720da1a98bfc678fc937b6a1da3c4179732d9addff3d01cbedd
httpd-filesystem-2.4.53-11.el9_2.13.noarch.rpm SHA-256: 14030403b0e2cb91e764c1f5550b86dded13abfba8c799b800e43b72c9bc3a37
httpd-manual-2.4.53-11.el9_2.13.noarch.rpm SHA-256: 4c0e27ee4dc0293a73cc7ed356cb73e51d3ecf320af1876a215e077a94f07bb1
httpd-tools-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 74c5560b8a257ca207e01a56b2410eeac46a3406c6908dca5f8e8238c1eba825
httpd-tools-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 74e8e9f1c5dd7d89726c59ee6b8249e402a4c0fcb2c97247d8dd533c9cbdc08a
mod_ldap-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: a63854703c99364a5dce73f8e5b9fc9b2f2943fe4988b2edf43ab9e5be5812c9
mod_ldap-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 50d6da326034a5730e22748abbe73dd89a39b8857afdf8679cd79fd7c0ed42bd
mod_lua-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: def3bf01d965b83bf0aca8aeea1b9bff00eb4edfa084708ef46666457439b750
mod_lua-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 3803eb9901e80d141d5ef24a8c0fc7dd9f5ced834cd8884d3e078d2661d934a7
mod_proxy_html-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: ebe29fb6e3859b9267e1ee52f9c6f81df5bbefe1a6e2e63fa2bdc8349e6866a1
mod_proxy_html-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 283433baf70c5e98d580846d017e2e0542c940760f8cecafacb5aa881199ea9a
mod_session-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: af391d6ded8cc00edb0050b59401ad191ff320c2f2cf7f8f00b1f1809a505f52
mod_session-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: 38cd02491c2b254299d1e004cbddbc30f6d33366682b77e3120d09f58eac7058
mod_ssl-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: fc72ebdf07d0215103624cd80b24aa3b0a91a78dd7f39262006dde312ee486bf
mod_ssl-debuginfo-2.4.53-11.el9_2.13.x86_64.rpm SHA-256: da682b273215b201964931da22acfcc29bd8fb8dfc8a60c9ebfaa4f5c600854b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
httpd-2.4.53-11.el9_2.13.src.rpm SHA-256: 25ff7f7552fb4011aa914f3516bff948d0e567ba3b99f255c7ccda749fa134a8
aarch64
httpd-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: 9d66202d402c6c9bfe3e8e37627cf0987b631e64f2fef47418785d94fb4581ad
httpd-core-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: 4aac010b36c90f1929f67d09412b4e13e4921ebbd6b02600b2e6a257dd6a5b38
httpd-core-debuginfo-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: e56631036e52d2d4619cf92e3b385fe3d451903d6a443ec0d52a15ecbcad6d37
httpd-debuginfo-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: 9b3ecae4a95d8ea714cb0aa67338064c8ca29ec6842d4655f71a49f38acbb6d3
httpd-debugsource-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: 20777d3627793e1658ee865d3a012bc1bad2ec0eecda743cfd0d053294bbe405
httpd-devel-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: b31413b56fc1e7dce8330671af8519fbcfefbacff2e3cb0579e5b92b3ee0d759
httpd-filesystem-2.4.53-11.el9_2.13.noarch.rpm SHA-256: 14030403b0e2cb91e764c1f5550b86dded13abfba8c799b800e43b72c9bc3a37
httpd-manual-2.4.53-11.el9_2.13.noarch.rpm SHA-256: 4c0e27ee4dc0293a73cc7ed356cb73e51d3ecf320af1876a215e077a94f07bb1
httpd-tools-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: eace17c4de51b639ef23c3069c6d1f3208d89cc86ef9ad2ed16918c35ce381f8
httpd-tools-debuginfo-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: 9fc86a3a25b01f6b2bc1c4f708de9f52d7a6b39ebfd4aa030727383c59851c7f
mod_ldap-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: 15fa27539efc765f0d1eebe3ed307cd9605ac09c03176320c7012c1194c088f8
mod_ldap-debuginfo-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: dbf344a59fc98b69546234a6164be5e83e76e7b2a3c12bde33d349f0aa3ec14d
mod_lua-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: 4dda302587cd7add5c4e6eaab4e8e0d7a98ebb5ce03ffb5cf4347a3018a45708
mod_lua-debuginfo-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: cc1099be5c6d90c9761c64892d5bf5a7988cb681e81894d7f56a59112ca5fab8
mod_proxy_html-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: 2ee888f706943b2665896a588084ad0372441dcac0980d2b734c397c4ac6c30d
mod_proxy_html-debuginfo-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: cbd0ce1e6c252e6621c628130d7d2d201d8f0b303f45caf174a9ecbdb4690305
mod_session-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: 344cb7ba92b4bca9cfff580f14b54777aa1982f4910e1bf68a89b261142b9453
mod_session-debuginfo-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: c5b73ef0c96173daf920a6bc9573274284e21465d89995bebe88535546fda331
mod_ssl-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: c5b0a66e750a3b6f63ebbf8704384fb5de79c1bc88b34c35f5b535e7ee2941d5
mod_ssl-debuginfo-2.4.53-11.el9_2.13.aarch64.rpm SHA-256: f9b48911853535f849e2f7d5ebccfff098ebb14cbd7af92288159e7205df8c37

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
httpd-2.4.53-11.el9_2.13.src.rpm SHA-256: 25ff7f7552fb4011aa914f3516bff948d0e567ba3b99f255c7ccda749fa134a8
s390x
httpd-2.4.53-11.el9_2.13.s390x.rpm SHA-256: 456cabe076f027b252fcd3bd9ab43558f4c77b4d925ce30c9b95c73888925e93
httpd-core-2.4.53-11.el9_2.13.s390x.rpm SHA-256: b623bc9074d9c201688e4287eccbc188dd1e37f87e995f55872e2242cff3c67e
httpd-core-debuginfo-2.4.53-11.el9_2.13.s390x.rpm SHA-256: b9dd1ff99c0798d512feacade26dd5b7761a619d721a8ea0306f1322879764b9
httpd-debuginfo-2.4.53-11.el9_2.13.s390x.rpm SHA-256: dfc91214050a9b0ccc5d9e781cf22711b67afa264c09ee261ba15ad4b58fe8f0
httpd-debugsource-2.4.53-11.el9_2.13.s390x.rpm SHA-256: c0f0aa118a5a9a011221bb65588eb9df20ffe11dbf629334304d5e0de3f46c3b
httpd-devel-2.4.53-11.el9_2.13.s390x.rpm SHA-256: 7464ce184911ca9028c7f29d7f18bcec03f9528f4d47c95339a920b51f743d21
httpd-filesystem-2.4.53-11.el9_2.13.noarch.rpm SHA-256: 14030403b0e2cb91e764c1f5550b86dded13abfba8c799b800e43b72c9bc3a37
httpd-manual-2.4.53-11.el9_2.13.noarch.rpm SHA-256: 4c0e27ee4dc0293a73cc7ed356cb73e51d3ecf320af1876a215e077a94f07bb1
httpd-tools-2.4.53-11.el9_2.13.s390x.rpm SHA-256: 64e9448def94490a141bf321b1659322d5b0170a019aee264c6c1896128aaac0
httpd-tools-debuginfo-2.4.53-11.el9_2.13.s390x.rpm SHA-256: 3d30f0f2cb55d3de03dcebcb107b5d8e2186432b99eeb69b6e7c2f294b95c814
mod_ldap-2.4.53-11.el9_2.13.s390x.rpm SHA-256: 53a0597458163efb8f5bb39774e6941e3264b23c5d82404ffd5e5dfb7dfcc4fb
mod_ldap-debuginfo-2.4.53-11.el9_2.13.s390x.rpm SHA-256: 185dfb954c64fb118edb6b7423a7178d26b0def69f87eb62127bb8476a4187c1
mod_lua-2.4.53-11.el9_2.13.s390x.rpm SHA-256: 64de622fdc77b677b3142a5ee42872fbeaf5565861ce51ba7ef0d15bd123cbc8
mod_lua-debuginfo-2.4.53-11.el9_2.13.s390x.rpm SHA-256: 4bfae56c57379fcc712340aa9ba6e3998a4c6f7558bd14d9a0318925cd6d705b
mod_proxy_html-2.4.53-11.el9_2.13.s390x.rpm SHA-256: 90e7a86be2a000967ef55372fd87f0932c0e84b79008fb7d1fae2145d8ddfe96
mod_proxy_html-debuginfo-2.4.53-11.el9_2.13.s390x.rpm SHA-256: 2d4be789731f2e0a71276ad3f392a9f39848cdf0a7440b7238308645da93ef3d
mod_session-2.4.53-11.el9_2.13.s390x.rpm SHA-256: 0c2e2c7f281bfd584776d613864eafb4c5cd13e84b044e91b48e33d3e2ddff9b
mod_session-debuginfo-2.4.53-11.el9_2.13.s390x.rpm SHA-256: 0323c6a09f691ea7fd73053fadfd62b6b36f50487ed64a0755c336dbc69b7939
mod_ssl-2.4.53-11.el9_2.13.s390x.rpm SHA-256: d4bf69d50d33268b727be93225027ef542378a4f4aca059f3fbc5e7e1162f3c7
mod_ssl-debuginfo-2.4.53-11.el9_2.13.s390x.rpm SHA-256: aa637adb685b2ec460ee32e4dc9885bccd970f9b5fcaaed493efc6b45049ca7d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility