Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14997 - Security Advisory
Issued:
2025-09-02
Updated:
2025-09-02

RHSA-2025:14997 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: httpd security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for httpd is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: insufficient escaping of user-supplied data in mod_ssl (CVE-2024-47252)
  • httpd: HTTP Session Hijack via a TLS upgrade (CVE-2025-49812)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2374571 - CVE-2024-47252 httpd: insufficient escaping of user-supplied data in mod_ssl
  • BZ - 2374580 - CVE-2025-49812 httpd: HTTP Session Hijack via a TLS upgrade
  • RHEL-6588 - httpd package changelog contains invalid version numbers

CVEs

  • CVE-2024-47252
  • CVE-2025-49812

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
httpd-2.4.6-99.el7_9.6.src.rpm SHA-256: 8599cf4d7ee7b92f98cad4cc0c2a135ffd41e50eea530add932f2146dc5945c8
x86_64
httpd-2.4.6-99.el7_9.6.x86_64.rpm SHA-256: de50b84818696e7e6c1f6961e1a73423269fa84bafa6d0d30069f936399fe608
httpd-debuginfo-2.4.6-99.el7_9.6.x86_64.rpm SHA-256: 4045792c6d0be145a28d394834a919b3148daa4ea273a163fa3aeec25c07ee99
httpd-debuginfo-2.4.6-99.el7_9.6.x86_64.rpm SHA-256: 4045792c6d0be145a28d394834a919b3148daa4ea273a163fa3aeec25c07ee99
httpd-devel-2.4.6-99.el7_9.6.x86_64.rpm SHA-256: fbdbf3cb4885ac244b9404df43996388c480be974641b7a3219cfb234e9d6d27
httpd-manual-2.4.6-99.el7_9.6.noarch.rpm SHA-256: 0d53ae51b7ff513673ce3538cb33b6edd65e401f03980b8dc57899dc73a0b911
httpd-tools-2.4.6-99.el7_9.6.x86_64.rpm SHA-256: 6200c76abc1c15ee832f6315d2f462aa24e126896a5fb5fc79aba99079fae036
mod_ldap-2.4.6-99.el7_9.6.x86_64.rpm SHA-256: cdb3b2a3767a2c5884c2fc34875eb325c71d065e7e5c4fe6c3c5f8312d151be6
mod_proxy_html-2.4.6-99.el7_9.6.x86_64.rpm SHA-256: 2599f1ba8f32112085b140e27325682dc9a86f4a70a3dd2321deb9c6750d4249
mod_session-2.4.6-99.el7_9.6.x86_64.rpm SHA-256: ee840cdf0f87908d33836b2f36e3a928c78ca1e372a2e5ce4001c25c0480d7c0
mod_ssl-2.4.6-99.el7_9.6.x86_64.rpm SHA-256: 8ad78a30c9372e0b0b4c55e8986b2cba83611b0053f3c3a9224cc9fc21bbdc5d

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
httpd-2.4.6-99.el7_9.6.src.rpm SHA-256: 8599cf4d7ee7b92f98cad4cc0c2a135ffd41e50eea530add932f2146dc5945c8
s390x
httpd-2.4.6-99.el7_9.6.s390x.rpm SHA-256: 7eed9f234eebd6543e052c3e14831480c720278730262a7045448d7dd18b958e
httpd-debuginfo-2.4.6-99.el7_9.6.s390x.rpm SHA-256: 1f695ad28d08ba8c3cabc123cbe4e7cbb6d3fbd5e4833c3258c87cfdd296b9da
httpd-debuginfo-2.4.6-99.el7_9.6.s390x.rpm SHA-256: 1f695ad28d08ba8c3cabc123cbe4e7cbb6d3fbd5e4833c3258c87cfdd296b9da
httpd-devel-2.4.6-99.el7_9.6.s390x.rpm SHA-256: 750e88753e36234aefc73103416f74c51e0d815f12ae1a686fc9381d8b8c2dc1
httpd-manual-2.4.6-99.el7_9.6.noarch.rpm SHA-256: 0d53ae51b7ff513673ce3538cb33b6edd65e401f03980b8dc57899dc73a0b911
httpd-tools-2.4.6-99.el7_9.6.s390x.rpm SHA-256: 66937412f79368c84dc0b2275cd90324a097d3446ee69a73b1fb4980554081f4
mod_ldap-2.4.6-99.el7_9.6.s390x.rpm SHA-256: 13a5a1e5f0ce1fdc6fb768b63a017c2e83ecf046b6999185eda4f12698d2e715
mod_proxy_html-2.4.6-99.el7_9.6.s390x.rpm SHA-256: 42f72234f4714b19f5454aff5de76ffe198d60d8a63ca9016efbab52b0b9b085
mod_session-2.4.6-99.el7_9.6.s390x.rpm SHA-256: c5c4a838a7e9b63ba07c26c712c8faafc3082b912a5120c78e048c9109ac73dd
mod_ssl-2.4.6-99.el7_9.6.s390x.rpm SHA-256: 157205be7638717b2e3831ae218f18fae8619d1023b0c481e93c7453679c6f20

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
httpd-2.4.6-99.el7_9.6.src.rpm SHA-256: 8599cf4d7ee7b92f98cad4cc0c2a135ffd41e50eea530add932f2146dc5945c8
ppc64
httpd-2.4.6-99.el7_9.6.ppc64.rpm SHA-256: 824c01e383baa951c26dabde460a82e0431645f9a9a799127d661735740afa18
httpd-debuginfo-2.4.6-99.el7_9.6.ppc64.rpm SHA-256: d37dcc39bfb25eca1be76acba980e118374fffe495a87f2cb0f37bdfd8a42674
httpd-debuginfo-2.4.6-99.el7_9.6.ppc64.rpm SHA-256: d37dcc39bfb25eca1be76acba980e118374fffe495a87f2cb0f37bdfd8a42674
httpd-devel-2.4.6-99.el7_9.6.ppc64.rpm SHA-256: a62cc3c23510ec42058104fa45f58acaff4c6c3f771ea5a4f165dc1dc6a85155
httpd-manual-2.4.6-99.el7_9.6.noarch.rpm SHA-256: 0d53ae51b7ff513673ce3538cb33b6edd65e401f03980b8dc57899dc73a0b911
httpd-tools-2.4.6-99.el7_9.6.ppc64.rpm SHA-256: e4c8e68120fb811de37af8883ce01f9d33b2d1bf7d8e7d214dbec28cab212f14
mod_ldap-2.4.6-99.el7_9.6.ppc64.rpm SHA-256: fa31a61e586d2cbd385921107f82317e0066d850a2ff7c49db0544cb4a51e9e5
mod_proxy_html-2.4.6-99.el7_9.6.ppc64.rpm SHA-256: 0614ddc884a856f86d9fb1daf0dd045e83c1cb3cb2f6e27c0127927af5ed6aa3
mod_session-2.4.6-99.el7_9.6.ppc64.rpm SHA-256: d8feaec21455c21489a556b349a0df7007f38358544f7394d82d4a9c57811c7c
mod_ssl-2.4.6-99.el7_9.6.ppc64.rpm SHA-256: 1ebb94d5a6a08fb90ff5aa1ba365bfe73c609354be57e73814bdf01bc4b4e997

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
httpd-2.4.6-99.el7_9.6.src.rpm SHA-256: 8599cf4d7ee7b92f98cad4cc0c2a135ffd41e50eea530add932f2146dc5945c8
ppc64le
httpd-2.4.6-99.el7_9.6.ppc64le.rpm SHA-256: 092e30447c652ce536fa4aca4d12500e04d26101a55a90fdd028a1309921c492
httpd-debuginfo-2.4.6-99.el7_9.6.ppc64le.rpm SHA-256: 0facbcbc4906119c9431fe89dff8139fb075119f9849170dc25bb9e8897270f3
httpd-debuginfo-2.4.6-99.el7_9.6.ppc64le.rpm SHA-256: 0facbcbc4906119c9431fe89dff8139fb075119f9849170dc25bb9e8897270f3
httpd-devel-2.4.6-99.el7_9.6.ppc64le.rpm SHA-256: 4db1e6d64ae2cc90a28e9e55411c65bed6998300494e858ac0b2b8898981c3ff
httpd-manual-2.4.6-99.el7_9.6.noarch.rpm SHA-256: 0d53ae51b7ff513673ce3538cb33b6edd65e401f03980b8dc57899dc73a0b911
httpd-tools-2.4.6-99.el7_9.6.ppc64le.rpm SHA-256: 5eb65e1d914d113bb5b8ec9851e22caca589de8021e3ed3702fd4dc23ccfe9d6
mod_ldap-2.4.6-99.el7_9.6.ppc64le.rpm SHA-256: a8e7b006d8702abaabf2b28e30d95b29cc0afaab87903f605099f31a957568ac
mod_proxy_html-2.4.6-99.el7_9.6.ppc64le.rpm SHA-256: 2c859bcd51fc4d1ca5b7f2f8b27369d19be27c3c0303a3952f3ee724c8482f34
mod_session-2.4.6-99.el7_9.6.ppc64le.rpm SHA-256: e13c04a188d4dd4ab25c7da4db221e876ac83655c21186a966e6aad32b3075b0
mod_ssl-2.4.6-99.el7_9.6.ppc64le.rpm SHA-256: 42a63be343e041fb15ced71cef87f1b86136bd15c873b3fa95a97d75468b35ce

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility