Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15123 - Security Advisory
Issued:
2025-09-03
Updated:
2025-09-03

RHSA-2025:15123 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: httpd:2.4 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: insufficient escaping of user-supplied data in mod_ssl (CVE-2024-47252)
  • httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption (CVE-2025-23048)
  • httpd: mod_proxy_http2: untrusted input from a client causes an assertion to fail in the Apache mod_proxy_http2 module (CVE-2025-49630)
  • httpd: HTTP Session Hijack via a TLS upgrade (CVE-2025-49812)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2374571 - CVE-2024-47252 httpd: insufficient escaping of user-supplied data in mod_ssl
  • BZ - 2374576 - CVE-2025-23048 httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption
  • BZ - 2374578 - CVE-2025-49630 httpd: mod_proxy_http2: untrusted input from a client causes an assertion to fail in the Apache mod_proxy_http2 module
  • BZ - 2374580 - CVE-2025-49812 httpd: HTTP Session Hijack via a TLS upgrade

CVEs

  • CVE-2024-47252
  • CVE-2025-23048
  • CVE-2025-49630
  • CVE-2025-49812

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
httpd-2.4.37-65.module+el8.10.0+23369+11a81384.5.src.rpm SHA-256: 38db8bba8328cc2e7464089f7a28bb88e59b49c0f3bf37a733184709acde67bf
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.src.rpm SHA-256: d2ecf960b4d87c5d2ac472a2b3e67c83301ea69988d4a80c159e14960959baa6
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.src.rpm SHA-256: ee04ec16abe054d9d901e6bbb1350af78242f0e7540064db00a935f19f460c5a
x86_64
httpd-filesystem-2.4.37-65.module+el8.10.0+23369+11a81384.5.noarch.rpm SHA-256: 11348519abcba8f4cff0487627ff13bed6a425589571393730dd57be89b746a1
httpd-manual-2.4.37-65.module+el8.10.0+23369+11a81384.5.noarch.rpm SHA-256: 49dfd1c9385dc7c6c900696603f1a41eaac374d6120dbc41a44848cc3466d4e5
httpd-2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64.rpm SHA-256: 568e1d3114ce40ffe4605aaf81f39104e2a08d489791d95ae345a8a0b6681785
httpd-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64.rpm SHA-256: 05c3754cbcf9f72c126ad18ea24e219fe421eadf087dc590ab4727128d2593f0
httpd-debugsource-2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64.rpm SHA-256: f69de075cea93b092127af364130a0cea34d5072f2e294886476bede0c85d06f
httpd-devel-2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64.rpm SHA-256: a4dcf201159e486bfc5f5d3bb213985ce7d74ecab40c178e1efb3705d43a4e63
httpd-tools-2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64.rpm SHA-256: cf296cb6cb66ed1531182445a10a05f3035ff3b75acdee0a1d930e7e8487b236
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64.rpm SHA-256: 81304dc8f0ed33b08c74ab5480122d7c02d4c2000fe7012fd835a8a94d6229fc
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.x86_64.rpm SHA-256: 4fbe1c71a634cc2312e108d0173e208afd1e74114259829ee2a54f4b072265c2
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+23369+11a81384.4.x86_64.rpm SHA-256: 2c039ee04a8a353f341b652ed5d2b0a9f214059919fb416fed3b924bcfc5a7e4
mod_http2-debugsource-1.15.7-10.module+el8.10.0+23369+11a81384.4.x86_64.rpm SHA-256: 2212f4c6324d1b4168eacab1157a2b2f2f682a9ef47b7a705df38d0a61fb2993
mod_ldap-2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64.rpm SHA-256: 8d17986ae6eaf541973bd37fbef3feab10b5d60d25722a8ee3d16a2e6aa2d9e3
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64.rpm SHA-256: 5439bb9f24863a656ef8562bc0fbc5be4c51a43a1bb2af5d6d7fe7252ba8f4c4
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64.rpm SHA-256: 2d09da69687fa1a1e8e4abc05a5f4fc6722c83a6adb8ab6cda0df2e2ed8987d6
mod_md-debuginfo-2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64.rpm SHA-256: a094aec7c67a0163fc75cf7d72844d685759d3fe72b3b6a110c9123facba91a5
mod_md-debugsource-2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64.rpm SHA-256: 080988cf03fa8d3aee550a87bf9cf4e14eaa3ee1aa79fc19c5c41a1ae04cedcb
mod_proxy_html-2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64.rpm SHA-256: 05c5c51e75708f03cd0dd6aa19450ad07b8999de3f6f32a415e7767e039a3ac6
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64.rpm SHA-256: 146931d1ed24fbaea3f347a790ca34fde9fc07f663da1e3dde3df93620ecd3a3
mod_session-2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64.rpm SHA-256: 89a86e2dec1523b6e7c4f56ed8b4186f2facbd98783683aac419595658e2775c
mod_session-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64.rpm SHA-256: 4a8af84ff621cf7f1ba97545fd5e21253f0f22251ba0f8d5204f63fabc3d061e
mod_ssl-2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64.rpm SHA-256: db9b8818610f0f3d955c7636fcb1b6a92655f942af3a0c694353489916e851d6
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64.rpm SHA-256: b1684985c3ed75ccfc7c54101b56dfaecd12b221e5c57d28956f43b42e596d02

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
httpd-2.4.37-65.module+el8.10.0+23369+11a81384.5.src.rpm SHA-256: 38db8bba8328cc2e7464089f7a28bb88e59b49c0f3bf37a733184709acde67bf
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.src.rpm SHA-256: d2ecf960b4d87c5d2ac472a2b3e67c83301ea69988d4a80c159e14960959baa6
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.src.rpm SHA-256: ee04ec16abe054d9d901e6bbb1350af78242f0e7540064db00a935f19f460c5a
s390x
httpd-2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x.rpm SHA-256: 993f0aa2732f07195b134a7b2ffb17751b9aab8da6506b82b4e203a1628c0c6f
httpd-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x.rpm SHA-256: e30e624e993088b70dc6645112935add6fac41032a092e990b1410ce8ff634fd
httpd-debugsource-2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x.rpm SHA-256: c0f18f19873f7391251def0d58b3756b946b36e4dfadb5b7b3da623ff825782c
httpd-devel-2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x.rpm SHA-256: 5637a84fb148d252a24eb6ee5388943402ea388723b88306387da83b76d2fa45
httpd-filesystem-2.4.37-65.module+el8.10.0+23369+11a81384.5.noarch.rpm SHA-256: 11348519abcba8f4cff0487627ff13bed6a425589571393730dd57be89b746a1
httpd-manual-2.4.37-65.module+el8.10.0+23369+11a81384.5.noarch.rpm SHA-256: 49dfd1c9385dc7c6c900696603f1a41eaac374d6120dbc41a44848cc3466d4e5
httpd-tools-2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x.rpm SHA-256: 928528a4916a65ac9d6e41f0c1dbc8bf24ff080e558fb676d4e1e721946d4bf3
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x.rpm SHA-256: a727351691950972052849a76cfd6ca0d9c3bd62d10418b58fcbb811d82be95c
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.s390x.rpm SHA-256: 462469213db2f7c3beeb69565ea6ee9b7c756e7df2cae7ae5735161c25e8f6c6
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+23369+11a81384.4.s390x.rpm SHA-256: 9353f43d5d2362b8255a2d417da8fdaa28aa1b527bfa1e0060da3c46c1b50fc2
mod_http2-debugsource-1.15.7-10.module+el8.10.0+23369+11a81384.4.s390x.rpm SHA-256: 65b2d7aa2ff02cc929534e5cf4e572aa7c3b12fd26b206bece23ab2a4b77f46b
mod_ldap-2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x.rpm SHA-256: a72a1427c67fc595165819deb39111ad4d7a25174ad241ed407e9a99a16aa4e9
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x.rpm SHA-256: 8b2236c7ab77768bf500694a5cbd6688e7f46549729d9cf95ea265b5fa5355b8
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.s390x.rpm SHA-256: a9a640464f75ffb14daa0601b69178310e36c859416fdbc539a2b3783a2cee68
mod_md-debuginfo-2.0.8-8.module+el8.9.0+19080+567b90f8.s390x.rpm SHA-256: 31cf75c6ace166f398fdd9f9d22f8743bce687a7eaea96acc564c04f713ea399
mod_md-debugsource-2.0.8-8.module+el8.9.0+19080+567b90f8.s390x.rpm SHA-256: 9f317a7b1a627fd88ccd95ffa45456ebed4a348a2dd202f146f4c8962e98b7ab
mod_proxy_html-2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x.rpm SHA-256: f2a86f6b6e43a41de25e1bddcc3e70e711b74b9180299b39a9e746d739dbcfb7
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x.rpm SHA-256: fd1c8837715e10a95c370c5e93f83346baf5bfe158cb5837ea328e8ee043658f
mod_session-2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x.rpm SHA-256: 80ae915597b0b225a94495bb2eef95e6f225c78619a7e5084e7220093e05f3c1
mod_session-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x.rpm SHA-256: 068fe205d33351f15de7cb38b69eccb2b81bacd492b8a7c4edde8e5da3b374dd
mod_ssl-2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x.rpm SHA-256: 3f03f8470284328bf0112fe2afabf8a5b7ef60169f04581c958b8e71650d2b57
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x.rpm SHA-256: 4e8f2f1816fcaed183e35612440424fd11d8be7f60e86ab0e43f4ed66f87dc09

Red Hat Enterprise Linux for Power, little endian 8

SRPM
httpd-2.4.37-65.module+el8.10.0+23369+11a81384.5.src.rpm SHA-256: 38db8bba8328cc2e7464089f7a28bb88e59b49c0f3bf37a733184709acde67bf
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.src.rpm SHA-256: d2ecf960b4d87c5d2ac472a2b3e67c83301ea69988d4a80c159e14960959baa6
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.src.rpm SHA-256: ee04ec16abe054d9d901e6bbb1350af78242f0e7540064db00a935f19f460c5a
ppc64le
httpd-filesystem-2.4.37-65.module+el8.10.0+23369+11a81384.5.noarch.rpm SHA-256: 11348519abcba8f4cff0487627ff13bed6a425589571393730dd57be89b746a1
httpd-manual-2.4.37-65.module+el8.10.0+23369+11a81384.5.noarch.rpm SHA-256: 49dfd1c9385dc7c6c900696603f1a41eaac374d6120dbc41a44848cc3466d4e5
httpd-2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le.rpm SHA-256: a48d819f502f8be2cdc58a2e406d647c09d273a8c1ae7d31d498528b54d3b3b8
httpd-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le.rpm SHA-256: e6aa95defaa81ca9878fef3555f28d7b5925d30aa48bedbb55097f970e356d9e
httpd-debugsource-2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le.rpm SHA-256: 995cdac54ddefb4605ba210583d834da587528a0b1b3b8727ad84469dcd2997f
httpd-devel-2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le.rpm SHA-256: 5c203c2c288d8b27cd81a6f9a5f873c1e9f2293381690afba8c4bc085116ad44
httpd-tools-2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le.rpm SHA-256: 8ab1eec16949e6bffb2b1ec32186fa725657d1d201d877a9cf47aad85b3c98d7
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le.rpm SHA-256: aa650171edfc46f7c877b2faacb52020f2410d05676f65be9c566c6d1d6779a6
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.ppc64le.rpm SHA-256: 615ddb333916cf1d38e79b8c27275d320d3863f9f3f65334b67e4e11e9de16c8
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+23369+11a81384.4.ppc64le.rpm SHA-256: b64971231d24b9d9dcfb88c0b74a6eef081585a5824be1957a9e30252d028ecb
mod_http2-debugsource-1.15.7-10.module+el8.10.0+23369+11a81384.4.ppc64le.rpm SHA-256: eb8863fdc74b7e572bc2a295512e5b22f0e08471a2996b10e0d5f408ae94508d
mod_ldap-2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le.rpm SHA-256: 796325dfde96e806339e09644b5c4f64ab896767a2fd67e2810a17e5edadca52
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le.rpm SHA-256: 6420a747960e8e1e0d6e14cd471d49a4583fd3820bcd26648a72c0e77268071b
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le.rpm SHA-256: 490fefd22b82588b3c1fc82f66e2bbac7c5ddc037d5f8ff61f3f45c9be222d33
mod_md-debuginfo-2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le.rpm SHA-256: 5d01fe0b04935699f5d3a6a8b3a3be0eb6f3abd9d8da6804493bf16bcf398e17
mod_md-debugsource-2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le.rpm SHA-256: 489ca606825d8d87a967cca754de787fea7c78ad6c6d03948b345a3680232f4a
mod_proxy_html-2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le.rpm SHA-256: ae28df15eb8f4c7e2209d887f2e28d5e7180660ae43bf511a6ea1d5263628e40
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le.rpm SHA-256: e69c94bbae4449958f3f2e9953f0b3d0b831325a6969feaef14ae107e8eec3a9
mod_session-2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le.rpm SHA-256: cea4f379e13f40b3bc6157167805d0f39daf6cff260c5f3d805d3f9f7ac1aeb8
mod_session-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le.rpm SHA-256: d503539619ac62a34ae66ea71e9f38367e3cd90277376ff8e0e52c1c12e36181
mod_ssl-2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le.rpm SHA-256: e3f0d598a7e41353405d2740f87dd5365889196740cbd8e242917c4a1243f23a
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le.rpm SHA-256: adb02c1f15ddc8bb132eded442e1ba26d5be7c57c258dd582a13a976eb1d5aea

Red Hat Enterprise Linux for ARM 64 8

SRPM
httpd-2.4.37-65.module+el8.10.0+23369+11a81384.5.src.rpm SHA-256: 38db8bba8328cc2e7464089f7a28bb88e59b49c0f3bf37a733184709acde67bf
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.src.rpm SHA-256: d2ecf960b4d87c5d2ac472a2b3e67c83301ea69988d4a80c159e14960959baa6
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.src.rpm SHA-256: ee04ec16abe054d9d901e6bbb1350af78242f0e7540064db00a935f19f460c5a
aarch64
httpd-filesystem-2.4.37-65.module+el8.10.0+23369+11a81384.5.noarch.rpm SHA-256: 11348519abcba8f4cff0487627ff13bed6a425589571393730dd57be89b746a1
httpd-manual-2.4.37-65.module+el8.10.0+23369+11a81384.5.noarch.rpm SHA-256: 49dfd1c9385dc7c6c900696603f1a41eaac374d6120dbc41a44848cc3466d4e5
httpd-2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64.rpm SHA-256: e13635f468d5ddcb40ad62f67753dfdcfd35a05bb2fc97c0d1033f48d8d18038
httpd-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64.rpm SHA-256: b3de2586ab3a899daca0cab33093a3a90ed886fbadfe5ebb20c44d1e02760da2
httpd-debugsource-2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64.rpm SHA-256: f7f37bc8414dfa3f3942d8d82ee0ebac0a4b4526ed6b409c791ba2705b3d6dda
httpd-devel-2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64.rpm SHA-256: 3405eb106cb28a7b2b3ded0329f2a7d03716e88d1f6c02520112401c94c18159
httpd-tools-2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64.rpm SHA-256: 398731d48aae207ae08e382cbc213195df6efd9839b3f39e201f47de7c8fc7cd
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64.rpm SHA-256: 17d692459b6e070f7fd4abfd3a21d9dec7de57175d6b9f69c2fb0e494e3740ff
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.aarch64.rpm SHA-256: 79cb6fbfc6c8ce4cc6a893f7a3d466b3577364d435a673e6262375f0d0b33186
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+23369+11a81384.4.aarch64.rpm SHA-256: 3170f6d57f2dff077bd69db3946d4c9b3721f17491db454649ffac32562c65f7
mod_http2-debugsource-1.15.7-10.module+el8.10.0+23369+11a81384.4.aarch64.rpm SHA-256: 6691dcd863ee55410d9e9d025b19ce868903b49172529a58b77e7ac11e5cee44
mod_ldap-2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64.rpm SHA-256: 43a07653c785551ba49ec42e34a90dadae2c2f72d79a9ab13811575e04101332
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64.rpm SHA-256: bb9aca8d6b5d34a60a79eb589d837a6dc4a99540587b9837285a807c67688531
mod_md-2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64.rpm SHA-256: 29fa1c3f8ecd4f5919f29ff21e2c0d9ad960c650cab6f2bfe93eb5697fc8adff
mod_md-debuginfo-2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64.rpm SHA-256: 4c6ebb26a0c1f87c9705da92c88e6393a82fc407f8102aaad8b061654ad5805b
mod_md-debugsource-2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64.rpm SHA-256: 54a0033bc6d47a399294e950810c25b3be245713a8919e635309c64a031af7db
mod_proxy_html-2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64.rpm SHA-256: 96ceb501fe129c45e7baab5f54be7c78c12c262ea0a93bb297194432caba0214
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64.rpm SHA-256: 258d1144833897f64b3ae76ba3c18e58d8f298662b9b31c6131c2b0ba8d011a4
mod_session-2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64.rpm SHA-256: bf4c92896c7a216accb8587421b6fea215ff0a649994df611faff90a8a33cd97
mod_session-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64.rpm SHA-256: ade31b4a080728fe22a849e79d7f8d434884f02f29bc0ef1305cd4f6869ad58e
mod_ssl-2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64.rpm SHA-256: b0fbde6f79eab05bfd356fd4dc2d444f95738b35027253e1c56c78c30d577eed
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64.rpm SHA-256: b519f732743613fcd2db55f70c0ca2b18133bc0ffe51205658b3e14afe2ca5b9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility