Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15698 - Security Advisory
Issued:
2025-09-11
Updated:
2025-09-11

RHSA-2025:15698 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: httpd:2.4 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: insufficient escaping of user-supplied data in mod_ssl (CVE-2024-47252)
  • httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption (CVE-2025-23048)
  • httpd: mod_proxy_http2: untrusted input from a client causes an assertion to fail in the Apache mod_proxy_http2 module (CVE-2025-49630)
  • httpd: HTTP Session Hijack via a TLS upgrade (CVE-2025-49812)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2374571 - CVE-2024-47252 httpd: insufficient escaping of user-supplied data in mod_ssl
  • BZ - 2374576 - CVE-2025-23048 httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption
  • BZ - 2374578 - CVE-2025-49630 httpd: mod_proxy_http2: untrusted input from a client causes an assertion to fail in the Apache mod_proxy_http2 module
  • BZ - 2374580 - CVE-2025-49812 httpd: HTTP Session Hijack via a TLS upgrade

CVEs

  • CVE-2024-47252
  • CVE-2025-23048
  • CVE-2025-49630
  • CVE-2025-49812

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
httpd-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.src.rpm SHA-256: 86ea083a3c0f20ddd093f8a75f0a41fe56bf309302835f9ab8fe506c0f59a07b
mod_http2-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.src.rpm SHA-256: fa3c11de1b3907a29cf09ef85baf8d3b0d0ffec8f323e790aa4f0a0a3951ae1a
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.noarch.rpm SHA-256: c8388f34c0cc234608c7f92e39e091431ada72ef649a93af580cd77d0b4fa962
httpd-manual-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.noarch.rpm SHA-256: 49e9eef8c268c767a985674473f9fcfbd27c4c1a3e05dc8146a8cc477badd557
httpd-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: e6eb684b7a7260a1d527253f60e1f68303461e31af4f07ce9eb2f3a9ed5875a8
httpd-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: c226474d9658ef805b2f985658a89721c1fc9cbb1a419bd8333034ec4e6abd83
httpd-debugsource-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: b86c10023eaf2b754c5cfc9a85c437a2c00344b07e95167af84934ff1bff8f39
httpd-devel-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 5ce5219c594002d0d6cbfc69e9646197a292002e8326f1dc4c33080a04671ad6
httpd-tools-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 6200218718487e1d9003891ee7f25eb6f0d50b82119473680783fb20f8cf1477
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: c2199eef356659c895a2e34cc50888fc9af2986e3a06ef62262e7c963dd69d17
mod_http2-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.x86_64.rpm SHA-256: e797ebbfc2f1cf672d3c70bb0c30f0c677cc674d35b81202b7b705b2f520f040
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.x86_64.rpm SHA-256: fab13b8fa1e2e3eacf9a7267a37829ca349d317f77780b3457ce31097e8f7319
mod_http2-debugsource-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.x86_64.rpm SHA-256: fa0fcee4b3235f6f59aa5d0a4fe00d070a41d528b833fa899a66e4f1aef6e7a5
mod_ldap-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: f6e9de8e24ae167a3f1583f451b95e67e809e3f781eac35d79814767381e849f
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 188409df2456982225c1321e2616478aa511b175d1bcb3abc5acd568941995f2
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: a236ff4599dfa004cf10d4424a29b7207f7544006afbaa34769ddc21d2e93494
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: ef3de92418d4ae872fe218031f2ce08ffd0f5f6d8a60f71f6a90e6b0ec3fc7e5
mod_session-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 648403609668daf0cf6c176b10e57e3dcfa661c6e5ddd90b60da94a56e6a43ee
mod_session-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 50f641757fbf5d1b4c5f4fd889cefc7332acdf1c0aab14a9f1f047b43ee60e56
mod_ssl-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 768e939498cfa00336ce9cfdd36bb73b65bd82dfb3e7ea37a5f79ba573274d81
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: b1fbd2feb55d45bc440e5ab289094685d9c5891b151cc08e28dbcdec2e3c3732

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
httpd-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.src.rpm SHA-256: 86ea083a3c0f20ddd093f8a75f0a41fe56bf309302835f9ab8fe506c0f59a07b
mod_http2-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.src.rpm SHA-256: fa3c11de1b3907a29cf09ef85baf8d3b0d0ffec8f323e790aa4f0a0a3951ae1a
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.noarch.rpm SHA-256: c8388f34c0cc234608c7f92e39e091431ada72ef649a93af580cd77d0b4fa962
httpd-manual-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.noarch.rpm SHA-256: 49e9eef8c268c767a985674473f9fcfbd27c4c1a3e05dc8146a8cc477badd557
httpd-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: e6eb684b7a7260a1d527253f60e1f68303461e31af4f07ce9eb2f3a9ed5875a8
httpd-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: c226474d9658ef805b2f985658a89721c1fc9cbb1a419bd8333034ec4e6abd83
httpd-debugsource-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: b86c10023eaf2b754c5cfc9a85c437a2c00344b07e95167af84934ff1bff8f39
httpd-devel-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 5ce5219c594002d0d6cbfc69e9646197a292002e8326f1dc4c33080a04671ad6
httpd-tools-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 6200218718487e1d9003891ee7f25eb6f0d50b82119473680783fb20f8cf1477
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: c2199eef356659c895a2e34cc50888fc9af2986e3a06ef62262e7c963dd69d17
mod_http2-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.x86_64.rpm SHA-256: e797ebbfc2f1cf672d3c70bb0c30f0c677cc674d35b81202b7b705b2f520f040
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.x86_64.rpm SHA-256: fab13b8fa1e2e3eacf9a7267a37829ca349d317f77780b3457ce31097e8f7319
mod_http2-debugsource-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.x86_64.rpm SHA-256: fa0fcee4b3235f6f59aa5d0a4fe00d070a41d528b833fa899a66e4f1aef6e7a5
mod_ldap-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: f6e9de8e24ae167a3f1583f451b95e67e809e3f781eac35d79814767381e849f
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 188409df2456982225c1321e2616478aa511b175d1bcb3abc5acd568941995f2
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: a236ff4599dfa004cf10d4424a29b7207f7544006afbaa34769ddc21d2e93494
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: ef3de92418d4ae872fe218031f2ce08ffd0f5f6d8a60f71f6a90e6b0ec3fc7e5
mod_session-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 648403609668daf0cf6c176b10e57e3dcfa661c6e5ddd90b60da94a56e6a43ee
mod_session-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 50f641757fbf5d1b4c5f4fd889cefc7332acdf1c0aab14a9f1f047b43ee60e56
mod_ssl-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 768e939498cfa00336ce9cfdd36bb73b65bd82dfb3e7ea37a5f79ba573274d81
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: b1fbd2feb55d45bc440e5ab289094685d9c5891b151cc08e28dbcdec2e3c3732

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
httpd-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.src.rpm SHA-256: 86ea083a3c0f20ddd093f8a75f0a41fe56bf309302835f9ab8fe506c0f59a07b
mod_http2-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.src.rpm SHA-256: fa3c11de1b3907a29cf09ef85baf8d3b0d0ffec8f323e790aa4f0a0a3951ae1a
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.noarch.rpm SHA-256: c8388f34c0cc234608c7f92e39e091431ada72ef649a93af580cd77d0b4fa962
httpd-manual-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.noarch.rpm SHA-256: 49e9eef8c268c767a985674473f9fcfbd27c4c1a3e05dc8146a8cc477badd557
httpd-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: e6eb684b7a7260a1d527253f60e1f68303461e31af4f07ce9eb2f3a9ed5875a8
httpd-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: c226474d9658ef805b2f985658a89721c1fc9cbb1a419bd8333034ec4e6abd83
httpd-debugsource-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: b86c10023eaf2b754c5cfc9a85c437a2c00344b07e95167af84934ff1bff8f39
httpd-devel-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 5ce5219c594002d0d6cbfc69e9646197a292002e8326f1dc4c33080a04671ad6
httpd-tools-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 6200218718487e1d9003891ee7f25eb6f0d50b82119473680783fb20f8cf1477
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: c2199eef356659c895a2e34cc50888fc9af2986e3a06ef62262e7c963dd69d17
mod_http2-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.x86_64.rpm SHA-256: e797ebbfc2f1cf672d3c70bb0c30f0c677cc674d35b81202b7b705b2f520f040
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.x86_64.rpm SHA-256: fab13b8fa1e2e3eacf9a7267a37829ca349d317f77780b3457ce31097e8f7319
mod_http2-debugsource-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.x86_64.rpm SHA-256: fa0fcee4b3235f6f59aa5d0a4fe00d070a41d528b833fa899a66e4f1aef6e7a5
mod_ldap-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: f6e9de8e24ae167a3f1583f451b95e67e809e3f781eac35d79814767381e849f
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 188409df2456982225c1321e2616478aa511b175d1bcb3abc5acd568941995f2
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: a236ff4599dfa004cf10d4424a29b7207f7544006afbaa34769ddc21d2e93494
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: ef3de92418d4ae872fe218031f2ce08ffd0f5f6d8a60f71f6a90e6b0ec3fc7e5
mod_session-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 648403609668daf0cf6c176b10e57e3dcfa661c6e5ddd90b60da94a56e6a43ee
mod_session-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 50f641757fbf5d1b4c5f4fd889cefc7332acdf1c0aab14a9f1f047b43ee60e56
mod_ssl-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 768e939498cfa00336ce9cfdd36bb73b65bd82dfb3e7ea37a5f79ba573274d81
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: b1fbd2feb55d45bc440e5ab289094685d9c5891b151cc08e28dbcdec2e3c3732

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
httpd-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.src.rpm SHA-256: 86ea083a3c0f20ddd093f8a75f0a41fe56bf309302835f9ab8fe506c0f59a07b
mod_http2-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.src.rpm SHA-256: fa3c11de1b3907a29cf09ef85baf8d3b0d0ffec8f323e790aa4f0a0a3951ae1a
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
ppc64le
httpd-filesystem-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.noarch.rpm SHA-256: c8388f34c0cc234608c7f92e39e091431ada72ef649a93af580cd77d0b4fa962
httpd-manual-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.noarch.rpm SHA-256: 49e9eef8c268c767a985674473f9fcfbd27c4c1a3e05dc8146a8cc477badd557
httpd-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le.rpm SHA-256: 8bb887bc2d4fae639a4f4fc010ad777318957510e64a9c0bec561b6380a11d02
httpd-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le.rpm SHA-256: 7ea584df4116384d63a594e9e80daa7cf7602a3d234206cb17b6a10811f01b83
httpd-debugsource-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le.rpm SHA-256: 3fa59dbe0ac44848eac82b5ccf03e767fff903dd5e6b3d371a712748d7c01d5f
httpd-devel-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le.rpm SHA-256: a2a28863cc0b42220bbd6822b17259388cb284ae021c25bf00acbb99eb185ade
httpd-tools-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le.rpm SHA-256: 7d0787e9a181ab649982a9285f255801b332f498c889f1fa9902bf61d7582d58
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le.rpm SHA-256: 7ea35a4d285090f8a5f6003defa2fdfe481db1ef804e8a40af8f81c85d39ef44
mod_http2-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.ppc64le.rpm SHA-256: c70501d0fa06e7c32790d173fe393e8c0a8fadfd435a3a45e47c0c4c85d2b435
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.ppc64le.rpm SHA-256: 3765edf9026faad24e05175c2f791b96a559777bcb5698cfcd7bfebd42a252d6
mod_http2-debugsource-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.ppc64le.rpm SHA-256: d1fa6dd65f8ca34eeb7ea0d6d1bcbcf4df13ba3ab871d47ce97c87969e3c3a21
mod_ldap-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le.rpm SHA-256: 67c0dd4300be3baf2f5f1fb91305adeec3ba461666ee153316b8a3313f7ede9d
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le.rpm SHA-256: 3aeb2f081c3d0a342eec766deffb858bb271e340696a77cecca6981ae5eeb841
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 97e5a010aa4425df62b3e5cab8094c32c36242c40ce181a44809477ef3539d62
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 1ba4f52abc03c57ea7d4484c65459b39543e5cfb82c65174bce81e1b8288f8ad
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm SHA-256: 38f2fc7066bbce386bcf68652a3c50cb908a67c52652d50d104be0cd881b66c3
mod_proxy_html-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le.rpm SHA-256: 390151cc67557481d65ba5c5f41d6a44c9044e15c12911a33b20de4a1f6c1156
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le.rpm SHA-256: 0f6724157cf32bfa3127fd0086f9ea707391248f2d258b05844434eb0c8a8a2f
mod_session-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le.rpm SHA-256: 4a526480a8bff0ad0c138bf6a93f94bf677572db9065451bce113b48d4c879eb
mod_session-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le.rpm SHA-256: 57a7d8c0b744ab989b5cda7eee90cdf31f6765bd30a8c183f1b827c4c72ddc04
mod_ssl-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le.rpm SHA-256: ac818c3c75811c8b694d000e60f58ba9c0b08b2acb0a2eaf59a3de92b629b149
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le.rpm SHA-256: bc6fdc0b25e80fa605583db86c21592cfa9a10f080b93a265a26849640413898

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
httpd-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.src.rpm SHA-256: 86ea083a3c0f20ddd093f8a75f0a41fe56bf309302835f9ab8fe506c0f59a07b
mod_http2-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.src.rpm SHA-256: fa3c11de1b3907a29cf09ef85baf8d3b0d0ffec8f323e790aa4f0a0a3951ae1a
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-filesystem-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.noarch.rpm SHA-256: c8388f34c0cc234608c7f92e39e091431ada72ef649a93af580cd77d0b4fa962
httpd-manual-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.noarch.rpm SHA-256: 49e9eef8c268c767a985674473f9fcfbd27c4c1a3e05dc8146a8cc477badd557
httpd-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: e6eb684b7a7260a1d527253f60e1f68303461e31af4f07ce9eb2f3a9ed5875a8
httpd-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: c226474d9658ef805b2f985658a89721c1fc9cbb1a419bd8333034ec4e6abd83
httpd-debugsource-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: b86c10023eaf2b754c5cfc9a85c437a2c00344b07e95167af84934ff1bff8f39
httpd-devel-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 5ce5219c594002d0d6cbfc69e9646197a292002e8326f1dc4c33080a04671ad6
httpd-tools-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 6200218718487e1d9003891ee7f25eb6f0d50b82119473680783fb20f8cf1477
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: c2199eef356659c895a2e34cc50888fc9af2986e3a06ef62262e7c963dd69d17
mod_http2-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.x86_64.rpm SHA-256: e797ebbfc2f1cf672d3c70bb0c30f0c677cc674d35b81202b7b705b2f520f040
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.x86_64.rpm SHA-256: fab13b8fa1e2e3eacf9a7267a37829ca349d317f77780b3457ce31097e8f7319
mod_http2-debugsource-1.15.7-5.module+el8.6.0+23463+5d5709c6.4.x86_64.rpm SHA-256: fa0fcee4b3235f6f59aa5d0a4fe00d070a41d528b833fa899a66e4f1aef6e7a5
mod_ldap-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: f6e9de8e24ae167a3f1583f451b95e67e809e3f781eac35d79814767381e849f
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 188409df2456982225c1321e2616478aa511b175d1bcb3abc5acd568941995f2
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: a236ff4599dfa004cf10d4424a29b7207f7544006afbaa34769ddc21d2e93494
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: ef3de92418d4ae872fe218031f2ce08ffd0f5f6d8a60f71f6a90e6b0ec3fc7e5
mod_session-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 648403609668daf0cf6c176b10e57e3dcfa661c6e5ddd90b60da94a56e6a43ee
mod_session-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 50f641757fbf5d1b4c5f4fd889cefc7332acdf1c0aab14a9f1f047b43ee60e56
mod_ssl-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: 768e939498cfa00336ce9cfdd36bb73b65bd82dfb3e7ea37a5f79ba573274d81
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64.rpm SHA-256: b1fbd2feb55d45bc440e5ab289094685d9c5891b151cc08e28dbcdec2e3c3732

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility