Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23732 - Security Advisory
Issued:
2025-12-22
Updated:
2025-12-22

RHSA-2025:23732 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: httpd:2.4 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: Apache HTTP Server: CGI environment variable override (CVE-2025-65082)
  • mod_md: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753)
  • httpd: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)
  • httpd: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2419139 - CVE-2025-65082 httpd: Apache HTTP Server: CGI environment variable override
  • BZ - 2419140 - CVE-2025-55753 mod_md: Apache HTTP Server: mod_md (ACME), unintended retry intervals
  • BZ - 2419262 - CVE-2025-66200 httpd: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo
  • BZ - 2419365 - CVE-2025-58098 httpd: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=...

CVEs

  • CVE-2025-55753
  • CVE-2025-58098
  • CVE-2025-65082
  • CVE-2025-66200

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
httpd-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.src.rpm SHA-256: 1657d267d207297d80e1bb916f34802af5b98f39e81e7efa335cfdb3fb8cc60a
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.src.rpm SHA-256: d2ecf960b4d87c5d2ac472a2b3e67c83301ea69988d4a80c159e14960959baa6
mod_md-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.src.rpm SHA-256: 79fc3c0d9aaf015a3e1b7afd26e475420f685b3aed9827368b6094b3dcaf80e0
x86_64
httpd-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.x86_64.rpm SHA-256: cabf9da972a01ef0409a9c6c7f5a2e4c5c4cd11b9014bc1345d74c0126fdb3b0
httpd-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.x86_64.rpm SHA-256: 0eb3d63154919412fe5119cc7530dd9ea6e7e65e37af640448825dd1b53eb35c
httpd-debugsource-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.x86_64.rpm SHA-256: cbc854e3835dd61d615fd6f436a6d2e267b8d1a55178e0422316254362df31f7
httpd-devel-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.x86_64.rpm SHA-256: 446d8153320b2df1001943f65d63242f8869b8159725af369ab016574cc05636
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e
httpd-tools-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.x86_64.rpm SHA-256: cb14cbb96eff447069605cd629131f514041c8bdf28c8e693816d0bef00db735
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.x86_64.rpm SHA-256: 54468b49ccc47d7fca2e8ac6feb1db50e790b8251e27659f2493009ceca1ccba
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.x86_64.rpm SHA-256: 4fbe1c71a634cc2312e108d0173e208afd1e74114259829ee2a54f4b072265c2
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+23369+11a81384.4.x86_64.rpm SHA-256: 2c039ee04a8a353f341b652ed5d2b0a9f214059919fb416fed3b924bcfc5a7e4
mod_http2-debugsource-1.15.7-10.module+el8.10.0+23369+11a81384.4.x86_64.rpm SHA-256: 2212f4c6324d1b4168eacab1157a2b2f2f682a9ef47b7a705df38d0a61fb2993
mod_ldap-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.x86_64.rpm SHA-256: 7cd7a1df87d89c8f4fd1308be94004383da1a9327d3745a1c110c11818f46dad
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.x86_64.rpm SHA-256: 2d98924de7002da715b5842e6c2073c215fa33f3a516436b9d0aa4f5be22a07a
mod_md-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.x86_64.rpm SHA-256: ff96565db59c708b0bb84d600b8ee01eec951e0320937e15782f38a4fb853749
mod_md-debuginfo-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.x86_64.rpm SHA-256: a5875ad00ed2b1e796cd0dc4292b05ebe73dbcb71b33f85a35c407b7d3db20a4
mod_md-debugsource-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.x86_64.rpm SHA-256: 5c9bd8863303a23ddc952fdd285c3d4cc5cdce4ddf334e3ede03456a00615c1b
mod_proxy_html-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.x86_64.rpm SHA-256: 165767736a9e69684d59ea77a343fad84099a9724edbdd7c999e3a1bc1e051fb
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.x86_64.rpm SHA-256: 146068f5610b80a23a69f70d8721700f3e0e950f7e8f5d23aafd37c7b61bdd7c
mod_session-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.x86_64.rpm SHA-256: a28d73c8cf7f131cde626196ce5d37551f1a80bf5f0dbb73fbb5e5b9005fd47f
mod_session-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.x86_64.rpm SHA-256: 5ece2f304b4a405cb5c1110170630a34cbc8bc2846aba5791d57af8fe167104f
mod_ssl-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.x86_64.rpm SHA-256: 02e1c3650363887dd41b43c79e2f64ed8b8a8a97b8a78b15d3ab9eb4c204d460
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.x86_64.rpm SHA-256: da6d516b1c7799edd067dc5016035f76bf8e877c8ca8a53117b5ea774a457c32
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
httpd-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.src.rpm SHA-256: 1657d267d207297d80e1bb916f34802af5b98f39e81e7efa335cfdb3fb8cc60a
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.src.rpm SHA-256: d2ecf960b4d87c5d2ac472a2b3e67c83301ea69988d4a80c159e14960959baa6
mod_md-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.src.rpm SHA-256: 79fc3c0d9aaf015a3e1b7afd26e475420f685b3aed9827368b6094b3dcaf80e0
s390x
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e
httpd-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.s390x.rpm SHA-256: 4e8890d5c172052f6156a8689958f36f4b598f3cd9a1cc0185686e94ce57b01b
httpd-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.s390x.rpm SHA-256: 87dc40ef27883e70c3e3c9374de1ab9d70167e41c4227c997602c82e3e2ca35e
httpd-debugsource-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.s390x.rpm SHA-256: 6273e1082bf2daa59064ef7ea8862ffad6c88fa320cf46ccc779e48e8ec5cece
httpd-devel-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.s390x.rpm SHA-256: 220acc333a776f478ad9bcc91a913eaa0479877cbb06a1ecccf221166f07575a
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e
httpd-tools-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.s390x.rpm SHA-256: bc63f110d8417a44a0a0e0b438e5f93cb98f3357bbd0c224475c44e4dd9ef903
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.s390x.rpm SHA-256: 1d340705fec755c7aca011f2c535e59b43edacd0998904ef49d11943554cf0cc
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.s390x.rpm SHA-256: 462469213db2f7c3beeb69565ea6ee9b7c756e7df2cae7ae5735161c25e8f6c6
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+23369+11a81384.4.s390x.rpm SHA-256: 9353f43d5d2362b8255a2d417da8fdaa28aa1b527bfa1e0060da3c46c1b50fc2
mod_http2-debugsource-1.15.7-10.module+el8.10.0+23369+11a81384.4.s390x.rpm SHA-256: 65b2d7aa2ff02cc929534e5cf4e572aa7c3b12fd26b206bece23ab2a4b77f46b
mod_ldap-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.s390x.rpm SHA-256: 8d587b62c71c48fa6b16b65e3293248e044bc853c84482cd77616bf02921899d
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.s390x.rpm SHA-256: 08093c98253f2af5ec13bceefa076eb8f5ac062686c64357d86752f9583e5b2b
mod_md-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.s390x.rpm SHA-256: 224b7dad70c5755b1ef890c322cf22c4158a41133d0ab37e06a1d752abd21911
mod_md-debuginfo-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.s390x.rpm SHA-256: 85e5441b14b33ce053a21c22adf191f133a13b63036c3cc69077f7b87fd9c20b
mod_md-debugsource-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.s390x.rpm SHA-256: f74e2a9f14ae78dfdd9a8cc0123b94236a12fe14efea938773bdb92a1207acf8
mod_proxy_html-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.s390x.rpm SHA-256: ee3f2fdfec8bf7196bf58cc960163713567871a5973f0502c0ebde79fe945084
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.s390x.rpm SHA-256: c17967f61e68689c4e7999ab959810f444cc7701a39a7cfee69cb7d9f60eadea
mod_session-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.s390x.rpm SHA-256: 4851a8692aba3bf080fc7d1320179c1a8e29301c7402b14d90218a37c565feb0
mod_session-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.s390x.rpm SHA-256: aa678e47543e71f840c0e7b8770a150b25b09b4591ae90ffb5a065ce49b53602
mod_ssl-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.s390x.rpm SHA-256: 2df43b4481373015db17bbb0949798db744428220305618f75c97966daf75bd4
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.s390x.rpm SHA-256: 69ceced3e24522a5d1a2dd095cc6e8d3e57cd821f426da4153767801d8740fee
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
httpd-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.src.rpm SHA-256: 1657d267d207297d80e1bb916f34802af5b98f39e81e7efa335cfdb3fb8cc60a
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.src.rpm SHA-256: d2ecf960b4d87c5d2ac472a2b3e67c83301ea69988d4a80c159e14960959baa6
mod_md-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.src.rpm SHA-256: 79fc3c0d9aaf015a3e1b7afd26e475420f685b3aed9827368b6094b3dcaf80e0
ppc64le
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e
httpd-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.ppc64le.rpm SHA-256: 49391e5345e3c1fce8cda683b44229c3bcd65d9b03b5ace835ab8090d38bdec6
httpd-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.ppc64le.rpm SHA-256: 51c695386b73f79f9fea5c2ef9bd4c3d663c9b3b545617c0c90a3e5c5d788028
httpd-debugsource-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.ppc64le.rpm SHA-256: 16428df07c29b8cb9f0e05fd6a348796c40044001573cecbbd97026629637647
httpd-devel-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.ppc64le.rpm SHA-256: 49ee5e7de26c438ad76cce8c655f725beae76bb210627cacd834c53c195f8e5b
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e
httpd-tools-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.ppc64le.rpm SHA-256: 3562dd5227e3501f3cdbd179038ddb52c6d02e739e2bdffda7248892a9fde17c
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.ppc64le.rpm SHA-256: b321e04c01041d06ff2140670fcaa77a7ce410039eb8347eecd650461a08e3b0
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.ppc64le.rpm SHA-256: 615ddb333916cf1d38e79b8c27275d320d3863f9f3f65334b67e4e11e9de16c8
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+23369+11a81384.4.ppc64le.rpm SHA-256: b64971231d24b9d9dcfb88c0b74a6eef081585a5824be1957a9e30252d028ecb
mod_http2-debugsource-1.15.7-10.module+el8.10.0+23369+11a81384.4.ppc64le.rpm SHA-256: eb8863fdc74b7e572bc2a295512e5b22f0e08471a2996b10e0d5f408ae94508d
mod_ldap-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.ppc64le.rpm SHA-256: caadabc011d244eba2e4fe55fb7eb53802a21028c42e31629e30ed391b0fc823
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.ppc64le.rpm SHA-256: 39f2d1baa67033f6127d8669c8e2f6cf09642c3dfff9346b4dd1a202ea981c8b
mod_md-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.ppc64le.rpm SHA-256: bf6ce6833775de0bbd5ab740c6ed29cbcad19c4521a1e44d70f7a23fdf553c25
mod_md-debuginfo-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.ppc64le.rpm SHA-256: 816fcfb471d6cf42b73eb51342c953816c07d8306aaab9ed3665c7695597bd75
mod_md-debugsource-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.ppc64le.rpm SHA-256: aa517dac145121a0f0fc651014ec3b8fb862c525a9c1bcc0f3eece0ec7a61f0b
mod_proxy_html-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.ppc64le.rpm SHA-256: 327a604cec151ee4a49f5828dda0a799155c4237c1e9cf587ef4e100beea4b78
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.ppc64le.rpm SHA-256: e3c8dac2a44db6b4c6c176f761ef2c9ecbfa93f0b83ead02773a89b9fc9b5535
mod_session-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.ppc64le.rpm SHA-256: 95cacc057a9598e43a826a64a8fa59f21adb14ba3c8ce0204ba5e313758dc191
mod_session-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.ppc64le.rpm SHA-256: 3394e9013b70bb7a5aadf4e4a48c7ab205d07615e518e8ffbb47fafb7a392717
mod_ssl-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.ppc64le.rpm SHA-256: f821aa01f255e6f765984ccbf3780c359afc72211583378c27ebddc821af6876
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.ppc64le.rpm SHA-256: 7eaa0c26f432ffddb92fcbf1a85c404bdcef3c026c6173e1f43f4ef5ea56e5bb

Red Hat Enterprise Linux for ARM 64 8

SRPM
httpd-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.src.rpm SHA-256: 1657d267d207297d80e1bb916f34802af5b98f39e81e7efa335cfdb3fb8cc60a
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.src.rpm SHA-256: d2ecf960b4d87c5d2ac472a2b3e67c83301ea69988d4a80c159e14960959baa6
mod_md-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.src.rpm SHA-256: 79fc3c0d9aaf015a3e1b7afd26e475420f685b3aed9827368b6094b3dcaf80e0
aarch64
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e
httpd-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.aarch64.rpm SHA-256: 88568ecc331a512e035169d6a8220d6c449c5d3236db46011134a5597678b672
httpd-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.aarch64.rpm SHA-256: 4246bb3bbe5224bb30f0f7a8b380edd1b7cf1460772f07d8e22739cfd159052c
httpd-debugsource-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.aarch64.rpm SHA-256: dd7d064fecfbb787193bb5754123afcd0eeec394f7b015ad6457de4171b65a9f
httpd-devel-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.aarch64.rpm SHA-256: 7792a0193816fcad48e2e1c3e4ee44564ba2bd8837fa05d926d6e84d77e1caa8
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e
httpd-tools-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.aarch64.rpm SHA-256: 62e7e9658c1f21f7a3cd08361d36a4974e7f62e2810d831f2ad14d59440f551b
httpd-tools-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.aarch64.rpm SHA-256: de54b2dbe68ad6cf515756e8c204e6d43b567ba132bad76bf98801735a14682a
mod_http2-1.15.7-10.module+el8.10.0+23369+11a81384.4.aarch64.rpm SHA-256: 79cb6fbfc6c8ce4cc6a893f7a3d466b3577364d435a673e6262375f0d0b33186
mod_http2-debuginfo-1.15.7-10.module+el8.10.0+23369+11a81384.4.aarch64.rpm SHA-256: 3170f6d57f2dff077bd69db3946d4c9b3721f17491db454649ffac32562c65f7
mod_http2-debugsource-1.15.7-10.module+el8.10.0+23369+11a81384.4.aarch64.rpm SHA-256: 6691dcd863ee55410d9e9d025b19ce868903b49172529a58b77e7ac11e5cee44
mod_ldap-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.aarch64.rpm SHA-256: 223823e52451986a97d8e99c507144148e1f7961356120033fdfde06146310c4
mod_ldap-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.aarch64.rpm SHA-256: 2ea810c2299c387ec81f02f9a39b3d2946163beea172c101bca05da73faa7d82
mod_md-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.aarch64.rpm SHA-256: 066dbfd953e969675a231a128d44ea424e9be2ed0465f289e735a6c76eec0e35
mod_md-debuginfo-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.aarch64.rpm SHA-256: f98184b01dd3ecdc77db75eb4c538c926967cc96985a17094dfb9b6a0137d818
mod_md-debugsource-2.0.8-8.module+el8.10.0+23815+1b5e1c66.2.aarch64.rpm SHA-256: 35f6fc01c7f6c0eec22813e07818b82d5d0a94e9e19866da264585004430aa34
mod_proxy_html-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.aarch64.rpm SHA-256: e1c6c7193d39e36d8679944d351b75f24a36fdcdf861fc67754178b330e0543c
mod_proxy_html-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.aarch64.rpm SHA-256: 7b8dcf951e8d44110b2798ecfebf7fd1e48fa18c9d7c6fbdf571326436987a2f
mod_session-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.aarch64.rpm SHA-256: b606fe0b2bc0de0b1dad35f46852a539d98ba7bdc153311e59126efea3dcf7f7
mod_session-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.aarch64.rpm SHA-256: feac1b3f3ed962bb6f1ade4b698f4363bee077b7610993b8d404a7f5774c18ed
mod_ssl-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.aarch64.rpm SHA-256: 18b642916669e69313607e5c377258a7aa2c0199596861dc303f0b918d512ede
mod_ssl-debuginfo-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.aarch64.rpm SHA-256: a538b33f69940c8ebfc1498d0b82eae987bf065bebb1574218b521067bcb5c65
httpd-filesystem-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: 41b7d266066018af7f86c81279abcd1ca59b66665d685dccf231330363d76374
httpd-manual-2.4.37-65.module+el8.10.0+23815+1b5e1c66.7.noarch.rpm SHA-256: abad25a7e8d74533eeaa39f8f185339cfb779a208fa08113355f1282d459057e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility