Synopsis
Moderate: mod_http2 security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for mod_http2 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers.
Security Fix(es):
- httpd: mod_proxy_http2: untrusted input from a client causes an assertion to fail in the Apache mod_proxy_http2 module (CVE-2025-49630)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
Fixes
-
BZ - 2374578
- CVE-2025-49630 httpd: mod_proxy_http2: untrusted input from a client causes an assertion to fail in the Apache mod_proxy_http2 module
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
| SRPM |
|
mod_http2-2.0.26-4.el9_6.1.src.rpm
|
SHA-256: 31b73f2d9322094a97df256bb598987ebede45a616e2a8192c4fe5348fe73d8e |
| x86_64 |
|
mod_http2-2.0.26-4.el9_6.1.x86_64.rpm
|
SHA-256: b808b02ee30cd34bb4e6cbe385ffdba7ff454cd5a5e407f8d622a37769beae9e |
|
mod_http2-debuginfo-2.0.26-4.el9_6.1.x86_64.rpm
|
SHA-256: 1664c188e6e41ba2f605dcbb9330443f40b0748fbdc21e26f7144e1d9e4a0e93 |
|
mod_http2-debugsource-2.0.26-4.el9_6.1.x86_64.rpm
|
SHA-256: e251d6f854bdbc38b807c7e2352c72494ab80e924f2f1da9c67018b23cc4b190 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
| SRPM |
|
mod_http2-2.0.26-4.el9_6.1.src.rpm
|
SHA-256: 31b73f2d9322094a97df256bb598987ebede45a616e2a8192c4fe5348fe73d8e |
| x86_64 |
|
mod_http2-2.0.26-4.el9_6.1.x86_64.rpm
|
SHA-256: b808b02ee30cd34bb4e6cbe385ffdba7ff454cd5a5e407f8d622a37769beae9e |
|
mod_http2-debuginfo-2.0.26-4.el9_6.1.x86_64.rpm
|
SHA-256: 1664c188e6e41ba2f605dcbb9330443f40b0748fbdc21e26f7144e1d9e4a0e93 |
|
mod_http2-debugsource-2.0.26-4.el9_6.1.x86_64.rpm
|
SHA-256: e251d6f854bdbc38b807c7e2352c72494ab80e924f2f1da9c67018b23cc4b190 |
Red Hat Enterprise Linux Server - AUS 9.6
| SRPM |
|
mod_http2-2.0.26-4.el9_6.1.src.rpm
|
SHA-256: 31b73f2d9322094a97df256bb598987ebede45a616e2a8192c4fe5348fe73d8e |
| x86_64 |
|
mod_http2-2.0.26-4.el9_6.1.x86_64.rpm
|
SHA-256: b808b02ee30cd34bb4e6cbe385ffdba7ff454cd5a5e407f8d622a37769beae9e |
|
mod_http2-debuginfo-2.0.26-4.el9_6.1.x86_64.rpm
|
SHA-256: 1664c188e6e41ba2f605dcbb9330443f40b0748fbdc21e26f7144e1d9e4a0e93 |
|
mod_http2-debugsource-2.0.26-4.el9_6.1.x86_64.rpm
|
SHA-256: e251d6f854bdbc38b807c7e2352c72494ab80e924f2f1da9c67018b23cc4b190 |
Red Hat Enterprise Linux for IBM z Systems 9
| SRPM |
|
mod_http2-2.0.26-4.el9_6.1.src.rpm
|
SHA-256: 31b73f2d9322094a97df256bb598987ebede45a616e2a8192c4fe5348fe73d8e |
| s390x |
|
mod_http2-2.0.26-4.el9_6.1.s390x.rpm
|
SHA-256: d13c707865ad6e6d914d242982cbb1a3c04ae4aa5136f60a18857265f424dcd7 |
|
mod_http2-debuginfo-2.0.26-4.el9_6.1.s390x.rpm
|
SHA-256: c43a570b97b9f8e8e7e8101bf5672b894a868747b531bc6efe28568a833eb268 |
|
mod_http2-debugsource-2.0.26-4.el9_6.1.s390x.rpm
|
SHA-256: 3538645de9cdc513522f37bdaf4de0a28305e2d91bc2c12a95c06ec1d6e82881 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
| SRPM |
|
mod_http2-2.0.26-4.el9_6.1.src.rpm
|
SHA-256: 31b73f2d9322094a97df256bb598987ebede45a616e2a8192c4fe5348fe73d8e |
| s390x |
|
mod_http2-2.0.26-4.el9_6.1.s390x.rpm
|
SHA-256: d13c707865ad6e6d914d242982cbb1a3c04ae4aa5136f60a18857265f424dcd7 |
|
mod_http2-debuginfo-2.0.26-4.el9_6.1.s390x.rpm
|
SHA-256: c43a570b97b9f8e8e7e8101bf5672b894a868747b531bc6efe28568a833eb268 |
|
mod_http2-debugsource-2.0.26-4.el9_6.1.s390x.rpm
|
SHA-256: 3538645de9cdc513522f37bdaf4de0a28305e2d91bc2c12a95c06ec1d6e82881 |
Red Hat Enterprise Linux for Power, little endian 9
| SRPM |
|
mod_http2-2.0.26-4.el9_6.1.src.rpm
|
SHA-256: 31b73f2d9322094a97df256bb598987ebede45a616e2a8192c4fe5348fe73d8e |
| ppc64le |
|
mod_http2-2.0.26-4.el9_6.1.ppc64le.rpm
|
SHA-256: 9752f21ab1fbab646ff20b456a202394da4ac70f8aea64df3fd841977176c3a3 |
|
mod_http2-debuginfo-2.0.26-4.el9_6.1.ppc64le.rpm
|
SHA-256: eba62d9e4d918ae80df2ec3ac62fae101ab792738fc7fd1115b0ebb90648f97b |
|
mod_http2-debugsource-2.0.26-4.el9_6.1.ppc64le.rpm
|
SHA-256: 946f4f2b64b871ab1caf0fa82fb052d44608ac4f6c109c578d67c17f53c213a9 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
| SRPM |
|
mod_http2-2.0.26-4.el9_6.1.src.rpm
|
SHA-256: 31b73f2d9322094a97df256bb598987ebede45a616e2a8192c4fe5348fe73d8e |
| ppc64le |
|
mod_http2-2.0.26-4.el9_6.1.ppc64le.rpm
|
SHA-256: 9752f21ab1fbab646ff20b456a202394da4ac70f8aea64df3fd841977176c3a3 |
|
mod_http2-debuginfo-2.0.26-4.el9_6.1.ppc64le.rpm
|
SHA-256: eba62d9e4d918ae80df2ec3ac62fae101ab792738fc7fd1115b0ebb90648f97b |
|
mod_http2-debugsource-2.0.26-4.el9_6.1.ppc64le.rpm
|
SHA-256: 946f4f2b64b871ab1caf0fa82fb052d44608ac4f6c109c578d67c17f53c213a9 |
Red Hat Enterprise Linux for ARM 64 9
| SRPM |
|
mod_http2-2.0.26-4.el9_6.1.src.rpm
|
SHA-256: 31b73f2d9322094a97df256bb598987ebede45a616e2a8192c4fe5348fe73d8e |
| aarch64 |
|
mod_http2-2.0.26-4.el9_6.1.aarch64.rpm
|
SHA-256: bda1fc75d7384a00407ed240234355369f4a43ac7839f8bbb6351d96fc7cd027 |
|
mod_http2-debuginfo-2.0.26-4.el9_6.1.aarch64.rpm
|
SHA-256: 35ab7d2a293a68b5c7b783c703ad18f22985134fdf0cce47dc29867fb8a48b08 |
|
mod_http2-debugsource-2.0.26-4.el9_6.1.aarch64.rpm
|
SHA-256: b7ff836e6df5822972ee03a4c3e4c61f6b12159a579dbdd16e0f00795abd060b |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
| SRPM |
|
mod_http2-2.0.26-4.el9_6.1.src.rpm
|
SHA-256: 31b73f2d9322094a97df256bb598987ebede45a616e2a8192c4fe5348fe73d8e |
| aarch64 |
|
mod_http2-2.0.26-4.el9_6.1.aarch64.rpm
|
SHA-256: bda1fc75d7384a00407ed240234355369f4a43ac7839f8bbb6351d96fc7cd027 |
|
mod_http2-debuginfo-2.0.26-4.el9_6.1.aarch64.rpm
|
SHA-256: 35ab7d2a293a68b5c7b783c703ad18f22985134fdf0cce47dc29867fb8a48b08 |
|
mod_http2-debugsource-2.0.26-4.el9_6.1.aarch64.rpm
|
SHA-256: b7ff836e6df5822972ee03a4c3e4c61f6b12159a579dbdd16e0f00795abd060b |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
| SRPM |
|
mod_http2-2.0.26-4.el9_6.1.src.rpm
|
SHA-256: 31b73f2d9322094a97df256bb598987ebede45a616e2a8192c4fe5348fe73d8e |
| ppc64le |
|
mod_http2-2.0.26-4.el9_6.1.ppc64le.rpm
|
SHA-256: 9752f21ab1fbab646ff20b456a202394da4ac70f8aea64df3fd841977176c3a3 |
|
mod_http2-debuginfo-2.0.26-4.el9_6.1.ppc64le.rpm
|
SHA-256: eba62d9e4d918ae80df2ec3ac62fae101ab792738fc7fd1115b0ebb90648f97b |
|
mod_http2-debugsource-2.0.26-4.el9_6.1.ppc64le.rpm
|
SHA-256: 946f4f2b64b871ab1caf0fa82fb052d44608ac4f6c109c578d67c17f53c213a9 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
| SRPM |
|
mod_http2-2.0.26-4.el9_6.1.src.rpm
|
SHA-256: 31b73f2d9322094a97df256bb598987ebede45a616e2a8192c4fe5348fe73d8e |
| x86_64 |
|
mod_http2-2.0.26-4.el9_6.1.x86_64.rpm
|
SHA-256: b808b02ee30cd34bb4e6cbe385ffdba7ff454cd5a5e407f8d622a37769beae9e |
|
mod_http2-debuginfo-2.0.26-4.el9_6.1.x86_64.rpm
|
SHA-256: 1664c188e6e41ba2f605dcbb9330443f40b0748fbdc21e26f7144e1d9e4a0e93 |
|
mod_http2-debugsource-2.0.26-4.el9_6.1.x86_64.rpm
|
SHA-256: e251d6f854bdbc38b807c7e2352c72494ab80e924f2f1da9c67018b23cc4b190 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
| SRPM |
|
mod_http2-2.0.26-4.el9_6.1.src.rpm
|
SHA-256: 31b73f2d9322094a97df256bb598987ebede45a616e2a8192c4fe5348fe73d8e |
| aarch64 |
|
mod_http2-2.0.26-4.el9_6.1.aarch64.rpm
|
SHA-256: bda1fc75d7384a00407ed240234355369f4a43ac7839f8bbb6351d96fc7cd027 |
|
mod_http2-debuginfo-2.0.26-4.el9_6.1.aarch64.rpm
|
SHA-256: 35ab7d2a293a68b5c7b783c703ad18f22985134fdf0cce47dc29867fb8a48b08 |
|
mod_http2-debugsource-2.0.26-4.el9_6.1.aarch64.rpm
|
SHA-256: b7ff836e6df5822972ee03a4c3e4c61f6b12159a579dbdd16e0f00795abd060b |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
| SRPM |
|
mod_http2-2.0.26-4.el9_6.1.src.rpm
|
SHA-256: 31b73f2d9322094a97df256bb598987ebede45a616e2a8192c4fe5348fe73d8e |
| s390x |
|
mod_http2-2.0.26-4.el9_6.1.s390x.rpm
|
SHA-256: d13c707865ad6e6d914d242982cbb1a3c04ae4aa5136f60a18857265f424dcd7 |
|
mod_http2-debuginfo-2.0.26-4.el9_6.1.s390x.rpm
|
SHA-256: c43a570b97b9f8e8e7e8101bf5672b894a868747b531bc6efe28568a833eb268 |
|
mod_http2-debugsource-2.0.26-4.el9_6.1.s390x.rpm
|
SHA-256: 3538645de9cdc513522f37bdaf4de0a28305e2d91bc2c12a95c06ec1d6e82881 |