Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15619 - Security Advisory
Issued:
2025-09-10
Updated:
2025-09-10

RHSA-2025:15619 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: httpd:2.4 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: insufficient escaping of user-supplied data in mod_ssl (CVE-2024-47252)
  • httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption (CVE-2025-23048)
  • httpd: mod_proxy_http2: untrusted input from a client causes an assertion to fail in the Apache mod_proxy_http2 module (CVE-2025-49630)
  • httpd: HTTP Session Hijack via a TLS upgrade (CVE-2025-49812)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2374571 - CVE-2024-47252 httpd: insufficient escaping of user-supplied data in mod_ssl
  • BZ - 2374576 - CVE-2025-23048 httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption
  • BZ - 2374578 - CVE-2025-49630 httpd: mod_proxy_http2: untrusted input from a client causes an assertion to fail in the Apache mod_proxy_http2 module
  • BZ - 2374580 - CVE-2025-49812 httpd: HTTP Session Hijack via a TLS upgrade

CVEs

  • CVE-2024-47252
  • CVE-2025-23048
  • CVE-2025-49630
  • CVE-2025-49812

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
httpd-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.src.rpm SHA-256: af91c98e2882ab33d115ad35b77507a62fd21997a8bd2f67a3d53befe8002d0a
mod_http2-1.15.7-8.module+el8.8.0+23464+a2e0c444.6.src.rpm SHA-256: e3fd22ce77cdbf2927a01c329321b3c95c12f2ecdc8afb229b69cf77751bd402
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.noarch.rpm SHA-256: 3f7769a49dc1443480d4031ffd6ddbd98d993343ba8cad71e695ba6a17799636
httpd-manual-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.noarch.rpm SHA-256: 8a50e346da74b059209391e6407e9c06d23bd098834b5dcb3fe371e85241cd90
httpd-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: e6c371c9a6785df911aea63954050d8cc13da31575117dd7cbb0e3d6b333766a
httpd-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 6627b74812caf6d5b7fc0b73bf78c11a592ff462fd40acee98bd1081ba106a5b
httpd-debugsource-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 1c3daf331c072cc318cf9c98e650776d2d7beca3d53590df9a9c317d7a71d39d
httpd-devel-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 7f4bb604c2b16610534494bdb3caa39d67694931f65af9efa50b27a192dc2f5d
httpd-tools-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 75d665b6a6424956e62c5b255e352ca7379ffee8a116a873504f2bbb8935206e
httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 7682ca50083626c90b5597e5a1f1614f2f7eb1542b48ef5430313e8b2838aeaa
mod_http2-1.15.7-8.module+el8.8.0+23464+a2e0c444.6.x86_64.rpm SHA-256: 11656f293d058b2e7e2cf924578935fcdfe98d44f6cee238679b415d66107d72
mod_http2-debuginfo-1.15.7-8.module+el8.8.0+23464+a2e0c444.6.x86_64.rpm SHA-256: 5d77aa1d780de79c57b002a82328fee0447e5992fefb944d3ead461eaaff8a16
mod_http2-debugsource-1.15.7-8.module+el8.8.0+23464+a2e0c444.6.x86_64.rpm SHA-256: bf4d72b5cb945b1de3044462057db56adb8824eb9d3c358b1a07fe939d8bff10
mod_ldap-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: b3cdf78482824a1a0587d3cd12825c9bf4440a02c44bd92d6f2e331e9c877bbc
mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 2dd40d1d01cd2e9c616f093785492de070576dbae1d570827e1e970b4bcd2217
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 891e7e31aae35a566d427cdd31bb6b3d71c10c23578c29410fb88b2044e91a78
mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 9e0e64d65d0583748e9faa6aadca6a10e69527034ad8ff1a8657575b6b592ada
mod_session-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 1635d4c39e81c4b3568010e7cb80af914975bc88320e094ca871b07e023cba1a
mod_session-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 3a088dbcce97a6e1a2ebaefd0efc80095694e57811ee614740ae88324b104314
mod_ssl-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: c85d1877b4c551e0bf5f6ccbd3a04d39d2460b03e920002b2fd20ae60cda4c43
mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 152b5c2b375b13d4f855edc2a519eb1a989c553e7abb981ef93323746f1b6a17

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
httpd-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.src.rpm SHA-256: af91c98e2882ab33d115ad35b77507a62fd21997a8bd2f67a3d53befe8002d0a
mod_http2-1.15.7-8.module+el8.8.0+23464+a2e0c444.6.src.rpm SHA-256: e3fd22ce77cdbf2927a01c329321b3c95c12f2ecdc8afb229b69cf77751bd402
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
ppc64le
httpd-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le.rpm SHA-256: a2de2916813416dca946bf9a98f3da367f4a47e855355e4017a97a2ef3c6f123
httpd-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le.rpm SHA-256: c91958f00887c1f5985256dc9ce2a216478404f2de86ad4f6eddd02fc4560507
httpd-debugsource-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le.rpm SHA-256: d3d36c469ae82b7586fa42ec087974dbccb506514ef3634083f0464d00bffcc0
httpd-devel-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le.rpm SHA-256: 27ad19a99ea3255e5ed1bd9a6bb7b5f644566f5c25ac677c7bec4f5cf7be8b4d
httpd-filesystem-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.noarch.rpm SHA-256: 3f7769a49dc1443480d4031ffd6ddbd98d993343ba8cad71e695ba6a17799636
httpd-manual-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.noarch.rpm SHA-256: 8a50e346da74b059209391e6407e9c06d23bd098834b5dcb3fe371e85241cd90
httpd-tools-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le.rpm SHA-256: 03b6be81b76d9a4445bba466fe7f4b85fb4de45377f7bcbf368fbf27de4e9d2b
httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le.rpm SHA-256: 916a996ff032c42f5bc3fec14033d336842c1a62dd4686067b88b948412e9e49
mod_http2-1.15.7-8.module+el8.8.0+23464+a2e0c444.6.ppc64le.rpm SHA-256: 34e17176e4f460c466e413b7812e1c1ec5246253bfa473d6e3a53422ceea2eb6
mod_http2-debuginfo-1.15.7-8.module+el8.8.0+23464+a2e0c444.6.ppc64le.rpm SHA-256: 55e77c62ca92c248c4d643cbe21300dc47d747699a70afcc070fa64a822019fe
mod_http2-debugsource-1.15.7-8.module+el8.8.0+23464+a2e0c444.6.ppc64le.rpm SHA-256: cd58431e54b799c07faacfe95554492deff97543b0fc854407c03f306253b26b
mod_ldap-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le.rpm SHA-256: 1c1d259e0b52e752d49d21b8faddf9c49e7abd56770946350938cafd95ea6b7c
mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le.rpm SHA-256: 76b12755c71ede9432ab6c0eccf13f91d7e9e82caedd3b0752aa6a80eb7cd397
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 97e5a010aa4425df62b3e5cab8094c32c36242c40ce181a44809477ef3539d62
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 1ba4f52abc03c57ea7d4484c65459b39543e5cfb82c65174bce81e1b8288f8ad
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 38f2fc7066bbce386bcf68652a3c50cb908a67c52652d50d104be0cd881b66c3
mod_proxy_html-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le.rpm SHA-256: f006b97e6933e33e70659156081b8d43cc7989a9b1f8048c6f555cf585efa54a
mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le.rpm SHA-256: 5d6b8c0f5531a15de7f6762de22dc5ed9cd8e451fa71eb656bedd324e327bcf7
mod_session-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le.rpm SHA-256: 5abbdc423591c5bffc62484ecd60622eeed486e94cc063aed9e8fd64f042c7a1
mod_session-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le.rpm SHA-256: cd45570fe5f759c08f588686ef6ca89e9a425103a357d254a37e7490e25a9141
mod_ssl-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le.rpm SHA-256: 6da53924a206a1d672492ecd1e9ae51ab3966e2a6185442ff6f432f7b61aa1fc
mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le.rpm SHA-256: 49c7a14e8eda4ebfcd26731ad6345eb8b40f062c466c8ea317a3ded5986ab81f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
httpd-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.src.rpm SHA-256: af91c98e2882ab33d115ad35b77507a62fd21997a8bd2f67a3d53befe8002d0a
mod_http2-1.15.7-8.module+el8.8.0+23464+a2e0c444.6.src.rpm SHA-256: e3fd22ce77cdbf2927a01c329321b3c95c12f2ecdc8afb229b69cf77751bd402
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.noarch.rpm SHA-256: 3f7769a49dc1443480d4031ffd6ddbd98d993343ba8cad71e695ba6a17799636
httpd-manual-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.noarch.rpm SHA-256: 8a50e346da74b059209391e6407e9c06d23bd098834b5dcb3fe371e85241cd90
httpd-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: e6c371c9a6785df911aea63954050d8cc13da31575117dd7cbb0e3d6b333766a
httpd-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 6627b74812caf6d5b7fc0b73bf78c11a592ff462fd40acee98bd1081ba106a5b
httpd-debugsource-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 1c3daf331c072cc318cf9c98e650776d2d7beca3d53590df9a9c317d7a71d39d
httpd-devel-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 7f4bb604c2b16610534494bdb3caa39d67694931f65af9efa50b27a192dc2f5d
httpd-tools-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 75d665b6a6424956e62c5b255e352ca7379ffee8a116a873504f2bbb8935206e
httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 7682ca50083626c90b5597e5a1f1614f2f7eb1542b48ef5430313e8b2838aeaa
mod_http2-1.15.7-8.module+el8.8.0+23464+a2e0c444.6.x86_64.rpm SHA-256: 11656f293d058b2e7e2cf924578935fcdfe98d44f6cee238679b415d66107d72
mod_http2-debuginfo-1.15.7-8.module+el8.8.0+23464+a2e0c444.6.x86_64.rpm SHA-256: 5d77aa1d780de79c57b002a82328fee0447e5992fefb944d3ead461eaaff8a16
mod_http2-debugsource-1.15.7-8.module+el8.8.0+23464+a2e0c444.6.x86_64.rpm SHA-256: bf4d72b5cb945b1de3044462057db56adb8824eb9d3c358b1a07fe939d8bff10
mod_ldap-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: b3cdf78482824a1a0587d3cd12825c9bf4440a02c44bd92d6f2e331e9c877bbc
mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 2dd40d1d01cd2e9c616f093785492de070576dbae1d570827e1e970b4bcd2217
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 891e7e31aae35a566d427cdd31bb6b3d71c10c23578c29410fb88b2044e91a78
mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 9e0e64d65d0583748e9faa6aadca6a10e69527034ad8ff1a8657575b6b592ada
mod_session-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 1635d4c39e81c4b3568010e7cb80af914975bc88320e094ca871b07e023cba1a
mod_session-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 3a088dbcce97a6e1a2ebaefd0efc80095694e57811ee614740ae88324b104314
mod_ssl-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: c85d1877b4c551e0bf5f6ccbd3a04d39d2460b03e920002b2fd20ae60cda4c43
mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64.rpm SHA-256: 152b5c2b375b13d4f855edc2a519eb1a989c553e7abb981ef93323746f1b6a17

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility