- Issued:
- 2025-08-28
- Updated:
- 2025-08-28
RHSA-2025:14903 - Security Advisory
Synopsis
Moderate: httpd security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for httpd is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
- httpd: insufficient escaping of user-supplied data in mod_ssl (CVE-2024-47252)
- httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption (CVE-2025-23048)
- httpd: HTTP Session Hijack via a TLS upgrade (CVE-2025-49812)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
- Red Hat Enterprise Linux Server - AUS 9.4 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
- Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
- Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
Fixes
- BZ - 2374571 - CVE-2024-47252 httpd: insufficient escaping of user-supplied data in mod_ssl
- BZ - 2374576 - CVE-2025-23048 httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption
- BZ - 2374580 - CVE-2025-49812 httpd: HTTP Session Hijack via a TLS upgrade
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM | |
---|---|
httpd-2.4.57-11.el9_4.3.src.rpm | SHA-256: 6508629bc5db2335594b0224f72d92dd95c1bc94d5d259acd78c1c7e30ff7d6b |
x86_64 | |
httpd-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 4943214309ddf387dd69fb416067f233211b7c2feecc21549d7d19db6811c4ec |
httpd-core-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 15b7dc2d54c0925accbde04d1ce0048a6beb99852d955a7359780fb8329ac21c |
httpd-core-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 5ae5243dc083ae8f2e685d229177d58391851cc43a73c12d82bb7a20893b9728 |
httpd-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 6958c2923934cc6b227581963ebf9c1a1972fa887e37016308b58c7784d6af68 |
httpd-debugsource-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 588dfb75fae68eca2695701c32d32dbda967850f30c16a6bffa55d450bd64dc2 |
httpd-devel-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: c2c8a2b3a835c59507344505da9a90ca6a6c0cefd46c34cb39887ce0bd206598 |
httpd-filesystem-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: eeda02983ecd88067d2a57d87647ef376286e89f0c8d19848e9a08e818278ab3 |
httpd-manual-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: 03e1fa191df45838a496d32ae5a61cd3f8ac89e936419816de89f82d01c61eb6 |
httpd-tools-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: adff5d3210e3a37ce558e936a72824909e4a493c4c8da91a863042c5e2d8d9c0 |
httpd-tools-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 5dc9b344d00a60e2d0095083b42b8139b65fc2e09b9d41e07ccf5f94e94d6749 |
mod_ldap-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 38f4653109a5a7f73661d7bf35b137b8113b2a5f55a9ed9ecbb30c94eac22c03 |
mod_ldap-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: c711eaf58ac06802fb747701672f9bfcb8a3ef353d8d802fee95cacc2e7dbd1c |
mod_lua-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: cefd9a16562b4fd00ce577b789d3e813623dd9b3f6ed66220feec6636e82ed4c |
mod_lua-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 4b60bdfaff189a86d6986dd764d4bd43950138c5d2427d55d5df5cfca33dd568 |
mod_proxy_html-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 46fe55dc44d453d2fd196f44fae682bc4d0de836c25f09297d5865dc379759c7 |
mod_proxy_html-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: c02566846a79b55da4a591fc3fe971f97364da17f761ad04510d8265f12841e3 |
mod_session-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 53afb49b494c124054aa4939db6a6f20834c08292f4151e9e38fc822053a0302 |
mod_session-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: a7d8ac3c8a8aeff8b3bf25b285e548f46107fd1b02b89d2a77f94db443b1d2e9 |
mod_ssl-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: f941ca125cc8f2716a845608428cce1aa533b63ae5c20594d6b9f263e5815277 |
mod_ssl-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: dc992dd2006a2e0ba4cc603bddb56e1a00f15d56e09c20be9e95784d7c20c87e |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM | |
---|---|
httpd-2.4.57-11.el9_4.3.src.rpm | SHA-256: 6508629bc5db2335594b0224f72d92dd95c1bc94d5d259acd78c1c7e30ff7d6b |
x86_64 | |
httpd-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 4943214309ddf387dd69fb416067f233211b7c2feecc21549d7d19db6811c4ec |
httpd-core-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 15b7dc2d54c0925accbde04d1ce0048a6beb99852d955a7359780fb8329ac21c |
httpd-core-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 5ae5243dc083ae8f2e685d229177d58391851cc43a73c12d82bb7a20893b9728 |
httpd-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 6958c2923934cc6b227581963ebf9c1a1972fa887e37016308b58c7784d6af68 |
httpd-debugsource-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 588dfb75fae68eca2695701c32d32dbda967850f30c16a6bffa55d450bd64dc2 |
httpd-devel-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: c2c8a2b3a835c59507344505da9a90ca6a6c0cefd46c34cb39887ce0bd206598 |
httpd-filesystem-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: eeda02983ecd88067d2a57d87647ef376286e89f0c8d19848e9a08e818278ab3 |
httpd-manual-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: 03e1fa191df45838a496d32ae5a61cd3f8ac89e936419816de89f82d01c61eb6 |
httpd-tools-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: adff5d3210e3a37ce558e936a72824909e4a493c4c8da91a863042c5e2d8d9c0 |
httpd-tools-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 5dc9b344d00a60e2d0095083b42b8139b65fc2e09b9d41e07ccf5f94e94d6749 |
mod_ldap-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 38f4653109a5a7f73661d7bf35b137b8113b2a5f55a9ed9ecbb30c94eac22c03 |
mod_ldap-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: c711eaf58ac06802fb747701672f9bfcb8a3ef353d8d802fee95cacc2e7dbd1c |
mod_lua-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: cefd9a16562b4fd00ce577b789d3e813623dd9b3f6ed66220feec6636e82ed4c |
mod_lua-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 4b60bdfaff189a86d6986dd764d4bd43950138c5d2427d55d5df5cfca33dd568 |
mod_proxy_html-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 46fe55dc44d453d2fd196f44fae682bc4d0de836c25f09297d5865dc379759c7 |
mod_proxy_html-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: c02566846a79b55da4a591fc3fe971f97364da17f761ad04510d8265f12841e3 |
mod_session-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 53afb49b494c124054aa4939db6a6f20834c08292f4151e9e38fc822053a0302 |
mod_session-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: a7d8ac3c8a8aeff8b3bf25b285e548f46107fd1b02b89d2a77f94db443b1d2e9 |
mod_ssl-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: f941ca125cc8f2716a845608428cce1aa533b63ae5c20594d6b9f263e5815277 |
mod_ssl-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: dc992dd2006a2e0ba4cc603bddb56e1a00f15d56e09c20be9e95784d7c20c87e |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
SRPM | |
---|---|
httpd-2.4.57-11.el9_4.3.src.rpm | SHA-256: 6508629bc5db2335594b0224f72d92dd95c1bc94d5d259acd78c1c7e30ff7d6b |
s390x | |
httpd-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: b15c724ab0189153b19879c9f5c2f419c9f509b2b33b35db61b2e35a0604fba6 |
httpd-core-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 33db1e1dcc49198812052ad87be99b1dc10cddbb9138814eeb2a0b7260d5346b |
httpd-core-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: ece8c899c4ac68f9c139b81f30fb7cfdd6976d2d36d1e00b7329d577ec51cfc2 |
httpd-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: af346c1492cd7623d7f904a4847098f475c9e8de557f7db1b47194c66fcf092b |
httpd-debugsource-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: c9863fd16f6cd06656f3435422c9c2563e063f87af62f90fe391237cf7fed8c8 |
httpd-devel-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 44f9995b62efa26de8a569100f7cf416797a28b81fb8dd92ef1a5c6ed2079a28 |
httpd-filesystem-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: eeda02983ecd88067d2a57d87647ef376286e89f0c8d19848e9a08e818278ab3 |
httpd-manual-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: 03e1fa191df45838a496d32ae5a61cd3f8ac89e936419816de89f82d01c61eb6 |
httpd-tools-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: dc64471df5037093600b024b892987c47be7ff4ca022f0caf88fc756b04610e8 |
httpd-tools-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 31defcbbc24e5d27b3787bbf2d79a763e7b1eb04d81d9a551eef3e12f6372098 |
mod_ldap-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 22ef17719f96b56468d5d723ffca7babb5d980af1d0d5e240ce4b1b63a2aceaa |
mod_ldap-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 9e6168a8e93bd507380ee03ec74b6971734f768f37953636cdea1f2c585d3aef |
mod_lua-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: fe45b4be0fe3231265ad870879a52c353c9cde15755f49b2149f48dc83ff8c10 |
mod_lua-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 8482c159022c63ab311b887e6b2b65d2b089aac3a56d82c6f05f535e7044a620 |
mod_proxy_html-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 15b7ee0572619aa00a316937727cc3b5a4c348467f6285bc01cca800d37d5912 |
mod_proxy_html-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 371e91de394d48e6225e5cbd672c43ccd1c91164c7107908b315636f1e49d330 |
mod_session-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: dcc9361738b717c4be9cf737f8884df84e19e1ea6c97ba2ec911eac197b44cf5 |
mod_session-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 93c675d4bb1186b2dbfbc345527153f67a53b31af56eb2d1779023a47df9d2dc |
mod_ssl-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 655ef9ef3310266d57ff09747027b6e9d705dca65a382dbd008a3ba9f79def9d |
mod_ssl-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 2c51eedc11b5769b62cf07346a1f71505a84d73c550864eb975437edf9ac36c9 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM | |
---|---|
httpd-2.4.57-11.el9_4.3.src.rpm | SHA-256: 6508629bc5db2335594b0224f72d92dd95c1bc94d5d259acd78c1c7e30ff7d6b |
ppc64le | |
httpd-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 9c2483e81dfe1b52a3952e09133dd30f489cbd1f2784e3e391b50149b792fd48 |
httpd-core-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: c24008c4f3496622238d17b708c8741db44e622869a9c01173ebc2ee28eaa256 |
httpd-core-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 2eb6fa7c98e88d36dbfc41edcca01329f75bc5cc9107c410b24154c8cf5dbcb1 |
httpd-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: dc6050e630a168b4a4ec194c0f9b2a7276a82e1f585c151f71f40587e6d87a7b |
httpd-debugsource-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 17144cc43983e2c2f0e54d917028f7f0c92b7f30f60d6c9773a9dc0517f77d60 |
httpd-devel-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 32feda22a2b110bfb1a76fd20473e9bb9e5b1bc9c1c6a126e18c56e7739304ff |
httpd-filesystem-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: eeda02983ecd88067d2a57d87647ef376286e89f0c8d19848e9a08e818278ab3 |
httpd-manual-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: 03e1fa191df45838a496d32ae5a61cd3f8ac89e936419816de89f82d01c61eb6 |
httpd-tools-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 7ac8e01d68ea75f32d2bffe1bcd793cf47c109b34c5965a638821b3930593c48 |
httpd-tools-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 5cf34ef54f6d1525b57fd73410da8a1b1cfc0d68db3cc7efd6650754886926f0 |
mod_ldap-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 1df32ed1a2bc48650f356901492759b3380b911760ccedc6f75bacc4277f57db |
mod_ldap-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: d38afe882fdd6d1d94e7a38c77de2e7ececfa8eb5b1242df32f1be7e249f9167 |
mod_lua-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 6a79c44e21d9f7291a8a944942e6d333f73e160e5295470b73ea16a760b95e7d |
mod_lua-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: a26ee29b9763d2fb1bcd3d24532383827dd0b91dfc54911fe75f9253f08511a2 |
mod_proxy_html-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 0bf821186dfe6af88034ab9acebdeabc80d2879962cc39e0eff2973780376d33 |
mod_proxy_html-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 4c4a5db957cd518a07b6490741dc6242f14f336954f597f92e52e1f23760b4a4 |
mod_session-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: d60416339b94f3743219857c9c7a9990856986c78f43a6906a24db74e557fb4d |
mod_session-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: a55596e1e6471f6df7cec96a2dc03237d127cd43055acd058ca762c02a3a5c03 |
mod_ssl-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 2ce41d398098d894c36f8543d1875f309211843ddede4046a60e964ab274d6cc |
mod_ssl-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 4c33ac838581fca7e479f83849e3fe7f451ba7d024f3596186741d27696de8af |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4
SRPM | |
---|---|
httpd-2.4.57-11.el9_4.3.src.rpm | SHA-256: 6508629bc5db2335594b0224f72d92dd95c1bc94d5d259acd78c1c7e30ff7d6b |
aarch64 | |
httpd-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 64b60112eba646ea15d16915fc3eb84e4bd46c32832feec50db979d3ad25a3af |
httpd-core-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 7d902b783464c2b156e58deea2dc0c599587d469c43705a2409644787e24ee8e |
httpd-core-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 00cc3f0cfe9072314e3bf14cd9f4d7c0216c2605cee8a537719cec31046c338e |
httpd-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 1c72a4fc85ec79d936d4c6736f6d01bd22e27a3cced2ad443e0599f3cbbb7829 |
httpd-debugsource-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 6f35dec041bd5dbc1491713f85710bb25aaa40c2c01818fe0e007e6f6d9641bf |
httpd-devel-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: d6e04d24712c3d190432693628a1688c2e2ccf629c849d72efb00b988ca330a4 |
httpd-filesystem-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: eeda02983ecd88067d2a57d87647ef376286e89f0c8d19848e9a08e818278ab3 |
httpd-manual-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: 03e1fa191df45838a496d32ae5a61cd3f8ac89e936419816de89f82d01c61eb6 |
httpd-tools-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: a8592324eb8d0759c1223a4c999c0f80fcb5744b8f8da8691640f3cd3e5d3a9b |
httpd-tools-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 28332113b50e23b8a2f488a4da2f5016a6b3fcf18bc696042708347997f71bfc |
mod_ldap-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 73b06c00288384a02d6bf1f692403707a18885698fde583138d53779a18df4a4 |
mod_ldap-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 90fbc7dffdf993aabee03e6e0696da483f9510be3d15e22ee1e95abc3f4d55d2 |
mod_lua-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 77b516c8d86f3bb0b239afa99229c1644fa62e60b41365c782befd57ffc75c57 |
mod_lua-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: e40d15a4c2bb35ec3e8b302987d582b77b9ec687c2dece3d3110cdec66c4bfe0 |
mod_proxy_html-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 80c50ff75948bb17f1f62b2ed2a7ba560d8f044dc65870061201a966cc198b19 |
mod_proxy_html-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 6d33b9529625909c479b4e982e5d4d35d9064e2678bf088cc36aae57d93760f1 |
mod_session-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: d2831d7a6c4bf414e0deb3403a69ecb885a74f34cdcddd26035d3d0ccbe9c918 |
mod_session-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 8c3ebdf99bed4afe8c88213aaab71e56a3d9b41faad01b3da03e533d0187d5e8 |
mod_ssl-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 64f75446e2491b4400bbd4aa42918f0045dee619d6ebd06bccb14c5d6b37eb62 |
mod_ssl-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: daf33f313f76425326fadd3791228d174fdfc3c5ffd76548bdb2651e5fbf5435 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM | |
---|---|
httpd-2.4.57-11.el9_4.3.src.rpm | SHA-256: 6508629bc5db2335594b0224f72d92dd95c1bc94d5d259acd78c1c7e30ff7d6b |
ppc64le | |
httpd-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 9c2483e81dfe1b52a3952e09133dd30f489cbd1f2784e3e391b50149b792fd48 |
httpd-core-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: c24008c4f3496622238d17b708c8741db44e622869a9c01173ebc2ee28eaa256 |
httpd-core-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 2eb6fa7c98e88d36dbfc41edcca01329f75bc5cc9107c410b24154c8cf5dbcb1 |
httpd-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: dc6050e630a168b4a4ec194c0f9b2a7276a82e1f585c151f71f40587e6d87a7b |
httpd-debugsource-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 17144cc43983e2c2f0e54d917028f7f0c92b7f30f60d6c9773a9dc0517f77d60 |
httpd-devel-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 32feda22a2b110bfb1a76fd20473e9bb9e5b1bc9c1c6a126e18c56e7739304ff |
httpd-filesystem-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: eeda02983ecd88067d2a57d87647ef376286e89f0c8d19848e9a08e818278ab3 |
httpd-manual-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: 03e1fa191df45838a496d32ae5a61cd3f8ac89e936419816de89f82d01c61eb6 |
httpd-tools-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 7ac8e01d68ea75f32d2bffe1bcd793cf47c109b34c5965a638821b3930593c48 |
httpd-tools-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 5cf34ef54f6d1525b57fd73410da8a1b1cfc0d68db3cc7efd6650754886926f0 |
mod_ldap-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 1df32ed1a2bc48650f356901492759b3380b911760ccedc6f75bacc4277f57db |
mod_ldap-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: d38afe882fdd6d1d94e7a38c77de2e7ececfa8eb5b1242df32f1be7e249f9167 |
mod_lua-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 6a79c44e21d9f7291a8a944942e6d333f73e160e5295470b73ea16a760b95e7d |
mod_lua-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: a26ee29b9763d2fb1bcd3d24532383827dd0b91dfc54911fe75f9253f08511a2 |
mod_proxy_html-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 0bf821186dfe6af88034ab9acebdeabc80d2879962cc39e0eff2973780376d33 |
mod_proxy_html-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 4c4a5db957cd518a07b6490741dc6242f14f336954f597f92e52e1f23760b4a4 |
mod_session-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: d60416339b94f3743219857c9c7a9990856986c78f43a6906a24db74e557fb4d |
mod_session-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: a55596e1e6471f6df7cec96a2dc03237d127cd43055acd058ca762c02a3a5c03 |
mod_ssl-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 2ce41d398098d894c36f8543d1875f309211843ddede4046a60e964ab274d6cc |
mod_ssl-debuginfo-2.4.57-11.el9_4.3.ppc64le.rpm | SHA-256: 4c33ac838581fca7e479f83849e3fe7f451ba7d024f3596186741d27696de8af |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM | |
---|---|
httpd-2.4.57-11.el9_4.3.src.rpm | SHA-256: 6508629bc5db2335594b0224f72d92dd95c1bc94d5d259acd78c1c7e30ff7d6b |
x86_64 | |
httpd-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 4943214309ddf387dd69fb416067f233211b7c2feecc21549d7d19db6811c4ec |
httpd-core-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 15b7dc2d54c0925accbde04d1ce0048a6beb99852d955a7359780fb8329ac21c |
httpd-core-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 5ae5243dc083ae8f2e685d229177d58391851cc43a73c12d82bb7a20893b9728 |
httpd-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 6958c2923934cc6b227581963ebf9c1a1972fa887e37016308b58c7784d6af68 |
httpd-debugsource-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 588dfb75fae68eca2695701c32d32dbda967850f30c16a6bffa55d450bd64dc2 |
httpd-devel-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: c2c8a2b3a835c59507344505da9a90ca6a6c0cefd46c34cb39887ce0bd206598 |
httpd-filesystem-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: eeda02983ecd88067d2a57d87647ef376286e89f0c8d19848e9a08e818278ab3 |
httpd-manual-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: 03e1fa191df45838a496d32ae5a61cd3f8ac89e936419816de89f82d01c61eb6 |
httpd-tools-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: adff5d3210e3a37ce558e936a72824909e4a493c4c8da91a863042c5e2d8d9c0 |
httpd-tools-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 5dc9b344d00a60e2d0095083b42b8139b65fc2e09b9d41e07ccf5f94e94d6749 |
mod_ldap-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 38f4653109a5a7f73661d7bf35b137b8113b2a5f55a9ed9ecbb30c94eac22c03 |
mod_ldap-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: c711eaf58ac06802fb747701672f9bfcb8a3ef353d8d802fee95cacc2e7dbd1c |
mod_lua-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: cefd9a16562b4fd00ce577b789d3e813623dd9b3f6ed66220feec6636e82ed4c |
mod_lua-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 4b60bdfaff189a86d6986dd764d4bd43950138c5d2427d55d5df5cfca33dd568 |
mod_proxy_html-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 46fe55dc44d453d2fd196f44fae682bc4d0de836c25f09297d5865dc379759c7 |
mod_proxy_html-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: c02566846a79b55da4a591fc3fe971f97364da17f761ad04510d8265f12841e3 |
mod_session-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: 53afb49b494c124054aa4939db6a6f20834c08292f4151e9e38fc822053a0302 |
mod_session-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: a7d8ac3c8a8aeff8b3bf25b285e548f46107fd1b02b89d2a77f94db443b1d2e9 |
mod_ssl-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: f941ca125cc8f2716a845608428cce1aa533b63ae5c20594d6b9f263e5815277 |
mod_ssl-debuginfo-2.4.57-11.el9_4.3.x86_64.rpm | SHA-256: dc992dd2006a2e0ba4cc603bddb56e1a00f15d56e09c20be9e95784d7c20c87e |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4
SRPM | |
---|---|
httpd-2.4.57-11.el9_4.3.src.rpm | SHA-256: 6508629bc5db2335594b0224f72d92dd95c1bc94d5d259acd78c1c7e30ff7d6b |
aarch64 | |
httpd-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 64b60112eba646ea15d16915fc3eb84e4bd46c32832feec50db979d3ad25a3af |
httpd-core-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 7d902b783464c2b156e58deea2dc0c599587d469c43705a2409644787e24ee8e |
httpd-core-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 00cc3f0cfe9072314e3bf14cd9f4d7c0216c2605cee8a537719cec31046c338e |
httpd-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 1c72a4fc85ec79d936d4c6736f6d01bd22e27a3cced2ad443e0599f3cbbb7829 |
httpd-debugsource-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 6f35dec041bd5dbc1491713f85710bb25aaa40c2c01818fe0e007e6f6d9641bf |
httpd-devel-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: d6e04d24712c3d190432693628a1688c2e2ccf629c849d72efb00b988ca330a4 |
httpd-filesystem-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: eeda02983ecd88067d2a57d87647ef376286e89f0c8d19848e9a08e818278ab3 |
httpd-manual-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: 03e1fa191df45838a496d32ae5a61cd3f8ac89e936419816de89f82d01c61eb6 |
httpd-tools-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: a8592324eb8d0759c1223a4c999c0f80fcb5744b8f8da8691640f3cd3e5d3a9b |
httpd-tools-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 28332113b50e23b8a2f488a4da2f5016a6b3fcf18bc696042708347997f71bfc |
mod_ldap-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 73b06c00288384a02d6bf1f692403707a18885698fde583138d53779a18df4a4 |
mod_ldap-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 90fbc7dffdf993aabee03e6e0696da483f9510be3d15e22ee1e95abc3f4d55d2 |
mod_lua-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 77b516c8d86f3bb0b239afa99229c1644fa62e60b41365c782befd57ffc75c57 |
mod_lua-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: e40d15a4c2bb35ec3e8b302987d582b77b9ec687c2dece3d3110cdec66c4bfe0 |
mod_proxy_html-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 80c50ff75948bb17f1f62b2ed2a7ba560d8f044dc65870061201a966cc198b19 |
mod_proxy_html-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 6d33b9529625909c479b4e982e5d4d35d9064e2678bf088cc36aae57d93760f1 |
mod_session-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: d2831d7a6c4bf414e0deb3403a69ecb885a74f34cdcddd26035d3d0ccbe9c918 |
mod_session-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 8c3ebdf99bed4afe8c88213aaab71e56a3d9b41faad01b3da03e533d0187d5e8 |
mod_ssl-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: 64f75446e2491b4400bbd4aa42918f0045dee619d6ebd06bccb14c5d6b37eb62 |
mod_ssl-debuginfo-2.4.57-11.el9_4.3.aarch64.rpm | SHA-256: daf33f313f76425326fadd3791228d174fdfc3c5ffd76548bdb2651e5fbf5435 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4
SRPM | |
---|---|
httpd-2.4.57-11.el9_4.3.src.rpm | SHA-256: 6508629bc5db2335594b0224f72d92dd95c1bc94d5d259acd78c1c7e30ff7d6b |
s390x | |
httpd-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: b15c724ab0189153b19879c9f5c2f419c9f509b2b33b35db61b2e35a0604fba6 |
httpd-core-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 33db1e1dcc49198812052ad87be99b1dc10cddbb9138814eeb2a0b7260d5346b |
httpd-core-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: ece8c899c4ac68f9c139b81f30fb7cfdd6976d2d36d1e00b7329d577ec51cfc2 |
httpd-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: af346c1492cd7623d7f904a4847098f475c9e8de557f7db1b47194c66fcf092b |
httpd-debugsource-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: c9863fd16f6cd06656f3435422c9c2563e063f87af62f90fe391237cf7fed8c8 |
httpd-devel-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 44f9995b62efa26de8a569100f7cf416797a28b81fb8dd92ef1a5c6ed2079a28 |
httpd-filesystem-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: eeda02983ecd88067d2a57d87647ef376286e89f0c8d19848e9a08e818278ab3 |
httpd-manual-2.4.57-11.el9_4.3.noarch.rpm | SHA-256: 03e1fa191df45838a496d32ae5a61cd3f8ac89e936419816de89f82d01c61eb6 |
httpd-tools-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: dc64471df5037093600b024b892987c47be7ff4ca022f0caf88fc756b04610e8 |
httpd-tools-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 31defcbbc24e5d27b3787bbf2d79a763e7b1eb04d81d9a551eef3e12f6372098 |
mod_ldap-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 22ef17719f96b56468d5d723ffca7babb5d980af1d0d5e240ce4b1b63a2aceaa |
mod_ldap-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 9e6168a8e93bd507380ee03ec74b6971734f768f37953636cdea1f2c585d3aef |
mod_lua-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: fe45b4be0fe3231265ad870879a52c353c9cde15755f49b2149f48dc83ff8c10 |
mod_lua-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 8482c159022c63ab311b887e6b2b65d2b089aac3a56d82c6f05f535e7044a620 |
mod_proxy_html-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 15b7ee0572619aa00a316937727cc3b5a4c348467f6285bc01cca800d37d5912 |
mod_proxy_html-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 371e91de394d48e6225e5cbd672c43ccd1c91164c7107908b315636f1e49d330 |
mod_session-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: dcc9361738b717c4be9cf737f8884df84e19e1ea6c97ba2ec911eac197b44cf5 |
mod_session-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 93c675d4bb1186b2dbfbc345527153f67a53b31af56eb2d1779023a47df9d2dc |
mod_ssl-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 655ef9ef3310266d57ff09747027b6e9d705dca65a382dbd008a3ba9f79def9d |
mod_ssl-debuginfo-2.4.57-11.el9_4.3.s390x.rpm | SHA-256: 2c51eedc11b5769b62cf07346a1f71505a84d73c550864eb975437edf9ac36c9 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.