Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1597: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution.
Red Hat Security Data
#vulnerability#web#linux#red_hat#apache#ldap#ibm#sap#ssl

Synopsis

Important: httpd:2.4 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.src.rpm

SHA-256: 40a91ccfa23bd42e2f6b96414b2206ec5fe9e6ffc165b731833cf8e00c1f1ab5

Download

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.src.rpm

SHA-256: 084267456d48ce3a05755e1d2b6df3a4569ae3885e15342c905819c21916e0dc

Download

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

Download

x86_64

httpd-filesystem-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: 6282caa220e03e3f6e00d3c87c5682b0be3c56f36eba2e2f4a32d6b769c35aa5

Download

httpd-manual-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: e0709da561763a9d0f8fcf04182f818a601633999ed4cb76e4f9be97a97a6771

Download

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: c711661fae37009f21959bf0443901058b907ad14e8ccdf90a166adc9354b138

Download

httpd-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 58916a8256f009be90de3964ceb1f08938d1c11e63ba109e4aad03d23d1690fb

Download

httpd-debugsource-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 99f380af20d8cb3c1955c59e398215f854184bdd26fbb11d1e460561bb5aec0d

Download

httpd-devel-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: c34e38f08cc3f044a373dcaa6bbb9c13bd63f964ff2c3539a2b6457413c6b47a

Download

httpd-tools-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 57d6510141d8a2adea20152e02bfd904c35a4adefc5d4ba662be2726f8d71cf5

Download

httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 01a28960313b6f037e80aaf0920aeb976ce3603078054d9a666d26ccda02393d

Download

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm

SHA-256: 0c49383c5da9004aca457e55a04dad9bc3c0de83ae437e8d9d855c2b9c748cd0

Download

mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm

SHA-256: a0bc663ab4e88540eca78f841b12f27f24f2e82037ee74e2dbdba2657254d9d4

Download

mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm

SHA-256: 5de85f0822aac0ba48a0e513017a63a780446e6c3696cd87dbe75d2c5b9e127d

Download

mod_ldap-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 3eb7acc607f04eb53f47a47599b0a30eed095cf9de54baae1ab55ab75bb5b898

Download

mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 4b5606161d8421271baf794027ddffcd31b609f50e9bf9891b69f3fe96f1727f

Download

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2

Download

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9

Download

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c

Download

mod_proxy_html-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: b5c19b5e2a439e412603d2a481ff030d1e234e15e646065f151a814226c2b1a8

Download

mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: e02c8ff56f409fc146b76a38e7f9e8462a53e9ad3aba47f084e94903dce44f72

Download

mod_session-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: e987aff41ad7750f4166318fa1d17684b9e6148fcd6e7df707751065ad3eb595

Download

mod_session-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: a8448ef71993f804cd534972a71e23c83e35f85438bba7c0400c30dd907c6836

Download

mod_ssl-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 64315e3c70969deb1169587f9db0843b9ed6101019f996e6ded0fe03ba4344a9

Download

mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: a45867564250a55e036693dc9f96c32f2e4c67f98cd976bf0a680af706c9b3c4

Download

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.src.rpm

SHA-256: 40a91ccfa23bd42e2f6b96414b2206ec5fe9e6ffc165b731833cf8e00c1f1ab5

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.src.rpm

SHA-256: 084267456d48ce3a05755e1d2b6df3a4569ae3885e15342c905819c21916e0dc

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

x86_64

httpd-filesystem-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: 6282caa220e03e3f6e00d3c87c5682b0be3c56f36eba2e2f4a32d6b769c35aa5

httpd-manual-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: e0709da561763a9d0f8fcf04182f818a601633999ed4cb76e4f9be97a97a6771

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: c711661fae37009f21959bf0443901058b907ad14e8ccdf90a166adc9354b138

httpd-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 58916a8256f009be90de3964ceb1f08938d1c11e63ba109e4aad03d23d1690fb

httpd-debugsource-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 99f380af20d8cb3c1955c59e398215f854184bdd26fbb11d1e460561bb5aec0d

httpd-devel-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: c34e38f08cc3f044a373dcaa6bbb9c13bd63f964ff2c3539a2b6457413c6b47a

httpd-tools-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 57d6510141d8a2adea20152e02bfd904c35a4adefc5d4ba662be2726f8d71cf5

httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 01a28960313b6f037e80aaf0920aeb976ce3603078054d9a666d26ccda02393d

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm

SHA-256: 0c49383c5da9004aca457e55a04dad9bc3c0de83ae437e8d9d855c2b9c748cd0

mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm

SHA-256: a0bc663ab4e88540eca78f841b12f27f24f2e82037ee74e2dbdba2657254d9d4

mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm

SHA-256: 5de85f0822aac0ba48a0e513017a63a780446e6c3696cd87dbe75d2c5b9e127d

mod_ldap-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 3eb7acc607f04eb53f47a47599b0a30eed095cf9de54baae1ab55ab75bb5b898

mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 4b5606161d8421271baf794027ddffcd31b609f50e9bf9891b69f3fe96f1727f

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c

mod_proxy_html-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: b5c19b5e2a439e412603d2a481ff030d1e234e15e646065f151a814226c2b1a8

mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: e02c8ff56f409fc146b76a38e7f9e8462a53e9ad3aba47f084e94903dce44f72

mod_session-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: e987aff41ad7750f4166318fa1d17684b9e6148fcd6e7df707751065ad3eb595

mod_session-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: a8448ef71993f804cd534972a71e23c83e35f85438bba7c0400c30dd907c6836

mod_ssl-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 64315e3c70969deb1169587f9db0843b9ed6101019f996e6ded0fe03ba4344a9

mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: a45867564250a55e036693dc9f96c32f2e4c67f98cd976bf0a680af706c9b3c4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.src.rpm

SHA-256: 40a91ccfa23bd42e2f6b96414b2206ec5fe9e6ffc165b731833cf8e00c1f1ab5

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.src.rpm

SHA-256: 084267456d48ce3a05755e1d2b6df3a4569ae3885e15342c905819c21916e0dc

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

s390x

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm

SHA-256: 712c1d4e3eb635b9a35b7738cd82683a7f4ac197ccf087d9123c37ae21a412ca

httpd-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm

SHA-256: f3965257952e0fba8ca42906aecbeb7760d68ed0891be6283a3ab41b5258b4a6

httpd-debugsource-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm

SHA-256: b042e0e6644db36a4e7165d7c044ed1643b53969a2c6ff14820c138efb64bca1

httpd-devel-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm

SHA-256: bb66278707827d7e46ff8c987fabffd3fba425b34674275a7aad1b2e1fa8c506

httpd-filesystem-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: 6282caa220e03e3f6e00d3c87c5682b0be3c56f36eba2e2f4a32d6b769c35aa5

httpd-manual-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: e0709da561763a9d0f8fcf04182f818a601633999ed4cb76e4f9be97a97a6771

httpd-tools-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm

SHA-256: 8fa948dcb935e72089660914462d5eb162d9105c798495e7a158a36de4bbbfc0

httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm

SHA-256: 11f05939b68122892a7a1924b8c79058e38dce02124c67aef840b05b03cbe448

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.s390x.rpm

SHA-256: d66a98fca4854baf0c208546e2011047868afbb3c96190828359bea20e2ab681

mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.s390x.rpm

SHA-256: 3477b2cef6a5f298d98ea974eeea579b4d9cfb55f85e1d698fb3fe9db58f55b9

mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.s390x.rpm

SHA-256: 1c589746b500b50533ecddaaab5c116fcd7688aefb811980ab28babf7afc4c7f

mod_ldap-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm

SHA-256: b2357fce65991a44225c16b0c3792c030b561e29f67f38bbdae09acf02dbb98f

mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm

SHA-256: f12dbd7998a8ea6a985c70759a1107575903e9df1ea5401de370ed2d4e1fa8d5

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm

SHA-256: e6bdec26d5ac3c27f7e1ed5cf7cfff31a5aeac61307aac743adf516672294417

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm

SHA-256: aec3f53bef91ae21def38a03da165cc8c0de0c8230820131b489c746982a422d

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm

SHA-256: d6741dabe3ea8db818a220f80af8c088b4fea295e0aa41b666acefc7f8527500

mod_proxy_html-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm

SHA-256: 5d90f50ac791b4450779b1367b648a835df6ff53d044d40cf026c0f8458b4f86

mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm

SHA-256: 69bae289801ab99854b4a726647643a65fb1e11893fcf4d8b151aa9a10500682

mod_session-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm

SHA-256: 8efd3e0ccdae9d60c36af36d982fb8d80be3cd9badcfbe4dbe6155e7eeafac1e

mod_session-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm

SHA-256: dc095c9b515f99e562c634f1f40fddb10df0a443cbacf46566ba3515ace0c472

mod_ssl-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm

SHA-256: 7f9c6b58d715b49957025f2f1a815089be7641f43dba2982f035742dd75b0f28

mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm

SHA-256: a6dbb86b6db42e637276572d2ab884680aafe6cc0e36ddf0077c6f1975a865e5

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.src.rpm

SHA-256: 40a91ccfa23bd42e2f6b96414b2206ec5fe9e6ffc165b731833cf8e00c1f1ab5

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.src.rpm

SHA-256: 084267456d48ce3a05755e1d2b6df3a4569ae3885e15342c905819c21916e0dc

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

ppc64le

httpd-filesystem-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: 6282caa220e03e3f6e00d3c87c5682b0be3c56f36eba2e2f4a32d6b769c35aa5

httpd-manual-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: e0709da561763a9d0f8fcf04182f818a601633999ed4cb76e4f9be97a97a6771

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: c49fffef6527f139ee2a75311b4705a370d0324a31ee8f41e571d632b9882093

httpd-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: f843af2eca36e07a7ed8c391f621ce4d2f5c69bb6dd4c2b6f04e7c0d821fd133

httpd-debugsource-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: 91b292330ffbaff203309b07aea5ee208852306df66ce7584441df8213f21cad

httpd-devel-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: b569411f0467396bcf1b449f044e3311ee99d2e72daa4106342e286aaf839d11

httpd-tools-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: 2ea03a268665acff3a98bd27e47a28e9dfb661950fbbda505a81e050fddc898d

httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: c698b83c1ec6db6dc4e006840f1fb2ae12e77c5a5ba3bb01bd356e146e967a4b

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.ppc64le.rpm

SHA-256: 457e965cef7104901382f46a56dcbee4ffb2737a10ed087c39287001b8b50718

mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.ppc64le.rpm

SHA-256: 05553d41b58e5e65ed0ac4df207b41abc4bd96b0af37bf03c9133eaba54fd42c

mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.ppc64le.rpm

SHA-256: dc0008a4813ca3e5447d27b4c0e9a9edc571df9901805e3ef5c83198e2b8cc81

mod_ldap-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: 85a9b268bd1f2d739f26ff0c6d1f01cca77e470741d4c9cdaaa747effcd535e2

mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: ce7d8c6f0989d5c45a62694b9f62fde106aa9c846a5f8fd7462a59416f97a921

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm

SHA-256: 97e5a010aa4425df62b3e5cab8094c32c36242c40ce181a44809477ef3539d62

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm

SHA-256: 1ba4f52abc03c57ea7d4484c65459b39543e5cfb82c65174bce81e1b8288f8ad

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm

SHA-256: 38f2fc7066bbce386bcf68652a3c50cb908a67c52652d50d104be0cd881b66c3

mod_proxy_html-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: a0ae331ec50e0db5288811303b384c9c0d66d50f8bd9656ae6e1fdc7f84ae21b

mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: a7ab4e224ea12faa1d07065f54f2ebb92778b4c54f9a445dc6d3ce86388a9d7c

mod_session-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: e3eabe627f2aa1f1462b9aca8d34173cc711e1a4bc1b066cbe53d80e732ae17b

mod_session-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: 222bf001fef8e3a5f7f1ed8157de9b4b8dbe56ccf093d63f715a65c39041a18c

mod_ssl-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: e263bd619a24c00acb286cfd38dc10d666adc4e698f2b67fd7b32bcd1db3ba32

mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: 895841737d872c82f4ffd6dc7e69f22ec93b06787cee8bd80cf310c4259fc7bc

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.src.rpm

SHA-256: 40a91ccfa23bd42e2f6b96414b2206ec5fe9e6ffc165b731833cf8e00c1f1ab5

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.src.rpm

SHA-256: 084267456d48ce3a05755e1d2b6df3a4569ae3885e15342c905819c21916e0dc

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

x86_64

httpd-filesystem-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: 6282caa220e03e3f6e00d3c87c5682b0be3c56f36eba2e2f4a32d6b769c35aa5

httpd-manual-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: e0709da561763a9d0f8fcf04182f818a601633999ed4cb76e4f9be97a97a6771

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: c711661fae37009f21959bf0443901058b907ad14e8ccdf90a166adc9354b138

httpd-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 58916a8256f009be90de3964ceb1f08938d1c11e63ba109e4aad03d23d1690fb

httpd-debugsource-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 99f380af20d8cb3c1955c59e398215f854184bdd26fbb11d1e460561bb5aec0d

httpd-devel-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: c34e38f08cc3f044a373dcaa6bbb9c13bd63f964ff2c3539a2b6457413c6b47a

httpd-tools-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 57d6510141d8a2adea20152e02bfd904c35a4adefc5d4ba662be2726f8d71cf5

httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 01a28960313b6f037e80aaf0920aeb976ce3603078054d9a666d26ccda02393d

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm

SHA-256: 0c49383c5da9004aca457e55a04dad9bc3c0de83ae437e8d9d855c2b9c748cd0

mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm

SHA-256: a0bc663ab4e88540eca78f841b12f27f24f2e82037ee74e2dbdba2657254d9d4

mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm

SHA-256: 5de85f0822aac0ba48a0e513017a63a780446e6c3696cd87dbe75d2c5b9e127d

mod_ldap-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 3eb7acc607f04eb53f47a47599b0a30eed095cf9de54baae1ab55ab75bb5b898

mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 4b5606161d8421271baf794027ddffcd31b609f50e9bf9891b69f3fe96f1727f

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c

mod_proxy_html-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: b5c19b5e2a439e412603d2a481ff030d1e234e15e646065f151a814226c2b1a8

mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: e02c8ff56f409fc146b76a38e7f9e8462a53e9ad3aba47f084e94903dce44f72

mod_session-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: e987aff41ad7750f4166318fa1d17684b9e6148fcd6e7df707751065ad3eb595

mod_session-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: a8448ef71993f804cd534972a71e23c83e35f85438bba7c0400c30dd907c6836

mod_ssl-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 64315e3c70969deb1169587f9db0843b9ed6101019f996e6ded0fe03ba4344a9

mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: a45867564250a55e036693dc9f96c32f2e4c67f98cd976bf0a680af706c9b3c4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.src.rpm

SHA-256: 40a91ccfa23bd42e2f6b96414b2206ec5fe9e6ffc165b731833cf8e00c1f1ab5

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.src.rpm

SHA-256: 084267456d48ce3a05755e1d2b6df3a4569ae3885e15342c905819c21916e0dc

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

aarch64

httpd-filesystem-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: 6282caa220e03e3f6e00d3c87c5682b0be3c56f36eba2e2f4a32d6b769c35aa5

httpd-manual-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: e0709da561763a9d0f8fcf04182f818a601633999ed4cb76e4f9be97a97a6771

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm

SHA-256: b4115187dbfca950513da3bef2236e9005be0cafad300fa95e630d95175484cc

httpd-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm

SHA-256: 831e506055a51357451e5d4cbb59987ed26e4a5570600f4eaca8210b773bf65b

httpd-debugsource-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm

SHA-256: 4a4a2e1ceb0cbbbc55a68bd28806ffb9d89408115d40aa756b23bdf53e5ca6a5

httpd-devel-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm

SHA-256: bfc0080aba94d2a971eea74b56ecd41c5f47334b1393e9edd51f3a71914b7355

httpd-tools-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm

SHA-256: 5093ccbaffabfce26a40e0b6976d32254997f2de6a069f5b3bd54cd3abee8306

httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm

SHA-256: 5854189c93f8bbbcbf5b37ee958b3750371280fe7a7f3c86be5304b0f185a6a9

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.aarch64.rpm

SHA-256: 498a7278b8e917ca8c82edbe076f52454c37e108564a0e6ed795d7e5b8965564

mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.aarch64.rpm

SHA-256: a5ce36d15a765232d8f8020f4cbcbfb098c55a2a2004d26feecc895c5f9b11f9

mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.aarch64.rpm

SHA-256: 1e0e59108b33828c2bf3d56f1246d30b191c51e4b6edaace37293c1b8149d793

mod_ldap-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm

SHA-256: 034ba9ea96ff036486c80af617aca063f6bd6809a1270f7e02c314b486e51150

mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm

SHA-256: 7d7044f3880fbfe688fa4a43edd589c4fec625fdf5cbe25d9536dafb0e133636

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm

SHA-256: 396ffce00fa11237b343330f48ce215ed3123c8d520f4e53fc29c7cb9d03edfa

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm

SHA-256: 031e3abd81f2e03b8dab9af402139c6565db2cc61878018a343f20949f1e6da2

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm

SHA-256: ab5fc429e251fd16d0aab83d4853aabf99624ebeb84a09a8dce7ef977be0633c

mod_proxy_html-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm

SHA-256: 3f79fbb56ab215cee81ed44b605631ed829b2b1cba3511f3a52e4f27a3b1b889

mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm

SHA-256: 2b10a7daebb49c20641b5587eae083b7daec731c6dc1d6e542c31df2ec207ac5

mod_session-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm

SHA-256: 057c4703ffb4def4cd9cf474eedbc305aef21406f08e44472b1f1065d8decac6

mod_session-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm

SHA-256: 114d5b9c803de11a3ac427b430411385034ce50a7da57e21809eb36bff579b1f

mod_ssl-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm

SHA-256: fcd307627fab3406882005fad8c80744968dda018bd5e1f184307970f1c31bc1

mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm

SHA-256: 55f71e4076e854fc795b61804bfc15e77999c257a617a1428483a99b15d7952f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.src.rpm

SHA-256: 40a91ccfa23bd42e2f6b96414b2206ec5fe9e6ffc165b731833cf8e00c1f1ab5

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.src.rpm

SHA-256: 084267456d48ce3a05755e1d2b6df3a4569ae3885e15342c905819c21916e0dc

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

ppc64le

httpd-filesystem-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: 6282caa220e03e3f6e00d3c87c5682b0be3c56f36eba2e2f4a32d6b769c35aa5

httpd-manual-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: e0709da561763a9d0f8fcf04182f818a601633999ed4cb76e4f9be97a97a6771

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: c49fffef6527f139ee2a75311b4705a370d0324a31ee8f41e571d632b9882093

httpd-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: f843af2eca36e07a7ed8c391f621ce4d2f5c69bb6dd4c2b6f04e7c0d821fd133

httpd-debugsource-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: 91b292330ffbaff203309b07aea5ee208852306df66ce7584441df8213f21cad

httpd-devel-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: b569411f0467396bcf1b449f044e3311ee99d2e72daa4106342e286aaf839d11

httpd-tools-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: 2ea03a268665acff3a98bd27e47a28e9dfb661950fbbda505a81e050fddc898d

httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: c698b83c1ec6db6dc4e006840f1fb2ae12e77c5a5ba3bb01bd356e146e967a4b

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.ppc64le.rpm

SHA-256: 457e965cef7104901382f46a56dcbee4ffb2737a10ed087c39287001b8b50718

mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.ppc64le.rpm

SHA-256: 05553d41b58e5e65ed0ac4df207b41abc4bd96b0af37bf03c9133eaba54fd42c

mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.ppc64le.rpm

SHA-256: dc0008a4813ca3e5447d27b4c0e9a9edc571df9901805e3ef5c83198e2b8cc81

mod_ldap-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: 85a9b268bd1f2d739f26ff0c6d1f01cca77e470741d4c9cdaaa747effcd535e2

mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: ce7d8c6f0989d5c45a62694b9f62fde106aa9c846a5f8fd7462a59416f97a921

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm

SHA-256: 97e5a010aa4425df62b3e5cab8094c32c36242c40ce181a44809477ef3539d62

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm

SHA-256: 1ba4f52abc03c57ea7d4484c65459b39543e5cfb82c65174bce81e1b8288f8ad

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm

SHA-256: 38f2fc7066bbce386bcf68652a3c50cb908a67c52652d50d104be0cd881b66c3

mod_proxy_html-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: a0ae331ec50e0db5288811303b384c9c0d66d50f8bd9656ae6e1fdc7f84ae21b

mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: a7ab4e224ea12faa1d07065f54f2ebb92778b4c54f9a445dc6d3ce86388a9d7c

mod_session-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: e3eabe627f2aa1f1462b9aca8d34173cc711e1a4bc1b066cbe53d80e732ae17b

mod_session-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: 222bf001fef8e3a5f7f1ed8157de9b4b8dbe56ccf093d63f715a65c39041a18c

mod_ssl-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: e263bd619a24c00acb286cfd38dc10d666adc4e698f2b67fd7b32bcd1db3ba32

mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm

SHA-256: 895841737d872c82f4ffd6dc7e69f22ec93b06787cee8bd80cf310c4259fc7bc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.src.rpm

SHA-256: 40a91ccfa23bd42e2f6b96414b2206ec5fe9e6ffc165b731833cf8e00c1f1ab5

Download

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.src.rpm

SHA-256: 084267456d48ce3a05755e1d2b6df3a4569ae3885e15342c905819c21916e0dc

Download

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

Download

x86_64

httpd-filesystem-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: 6282caa220e03e3f6e00d3c87c5682b0be3c56f36eba2e2f4a32d6b769c35aa5

Download

httpd-manual-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm

SHA-256: e0709da561763a9d0f8fcf04182f818a601633999ed4cb76e4f9be97a97a6771

Download

httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: c711661fae37009f21959bf0443901058b907ad14e8ccdf90a166adc9354b138

Download

httpd-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 58916a8256f009be90de3964ceb1f08938d1c11e63ba109e4aad03d23d1690fb

Download

httpd-debugsource-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 99f380af20d8cb3c1955c59e398215f854184bdd26fbb11d1e460561bb5aec0d

Download

httpd-devel-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: c34e38f08cc3f044a373dcaa6bbb9c13bd63f964ff2c3539a2b6457413c6b47a

Download

httpd-tools-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 57d6510141d8a2adea20152e02bfd904c35a4adefc5d4ba662be2726f8d71cf5

Download

httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 01a28960313b6f037e80aaf0920aeb976ce3603078054d9a666d26ccda02393d

Download

mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm

SHA-256: 0c49383c5da9004aca457e55a04dad9bc3c0de83ae437e8d9d855c2b9c748cd0

Download

mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm

SHA-256: a0bc663ab4e88540eca78f841b12f27f24f2e82037ee74e2dbdba2657254d9d4

Download

mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm

SHA-256: 5de85f0822aac0ba48a0e513017a63a780446e6c3696cd87dbe75d2c5b9e127d

Download

mod_ldap-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 3eb7acc607f04eb53f47a47599b0a30eed095cf9de54baae1ab55ab75bb5b898

Download

mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 4b5606161d8421271baf794027ddffcd31b609f50e9bf9891b69f3fe96f1727f

Download

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2

Download

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9

Download

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c

Download

mod_proxy_html-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: b5c19b5e2a439e412603d2a481ff030d1e234e15e646065f151a814226c2b1a8

Download

mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: e02c8ff56f409fc146b76a38e7f9e8462a53e9ad3aba47f084e94903dce44f72

Download

mod_session-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: e987aff41ad7750f4166318fa1d17684b9e6148fcd6e7df707751065ad3eb595

Download

mod_session-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: a8448ef71993f804cd534972a71e23c83e35f85438bba7c0400c30dd907c6836

Download

mod_ssl-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: 64315e3c70969deb1169587f9db0843b9ed6101019f996e6ded0fe03ba4344a9

Download

mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm

SHA-256: a45867564250a55e036693dc9f96c32f2e4c67f98cd976bf0a680af706c9b3c4

Download

Related news

Gentoo Linux Security Advisory 202309-01

Gentoo Linux Security Advisory 202309-1 - Multiple vulnerabilities have been discovered in Apache HTTPD, the worst of which could result in denial of service. Versions greater than or equal to 2.4.56 are affected.

CVE-2023-26298: HP Device Manager Security Updates

Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges.

RHSA-2023:3354: Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 security update

An update is now available for Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 2 on Red Hat Enterprise Linux versions 7 and 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2006-20001: A flaw was found in the mod_dav module of httpd. A specially crafted "If:" request header can cause a memory read or write of a single zero byte due to a missing error check, resulting in a Denial of Service. * CVE-2022-4304: A timing-based side channel exists in the Open...

Red Hat Security Advisory 2023-3292-01

Red Hat Security Advisory 2023-3292-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

RHSA-2023:3292: Red Hat Security Advisory: httpd24-httpd security update

An update for httpd24-httpd is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-suppli...

RHSA-2023:1916: Red Hat Security Advisory: httpd and mod_http2 security update

An update for httpd and mod_http2 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches s...

Red Hat Security Advisory 2023-1670-01

Red Hat Security Advisory 2023-1670-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

RHSA-2023:1672: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations a...

RHSA-2023:1673: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-s...

RHSA-2023:1670: Red Hat Security Advisory: httpd and mod_http2 security update

An update for httpd and mod_http2 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-su...

Red Hat Security Advisory 2023-1597-01

Red Hat Security Advisory 2023-1597-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Red Hat Security Advisory 2023-1547-01

Red Hat Security Advisory 2023-1547-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

RHSA-2023:1593: Red Hat Security Advisory: httpd security update

An update for httpd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request...

RHSA-2023:1596: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches ...

RHSA-2023:1547: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific patter...

Ubuntu Security Notice USN-5942-2

Ubuntu Security Notice 5942-2 - USN-5942-1 fixed vulnerabilities in Apache HTTP Server. This update provides the corresponding update for CVE-2023-25690 for Ubuntu 16.04 ESM. Lars Krapf discovered that the Apache HTTP Server mod_proxy module incorrectly handled certain configurations. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack.

Debian Security Advisory 5376-1

Debian Linux Security Advisory 5376-1 - Multiple vulnerabilities have been discovered in the Apache HTTP server, which may result in HTTP response splitting or denial of service.

Ubuntu Security Notice USN-5942-1

Ubuntu Security Notice 5942-1 - Lars Krapf discovered that the Apache HTTP Server mod_proxy module incorrectly handled certain configurations. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. Dimas Fariski Setyawan Putra discovered that the Apache HTTP Server mod_proxy_uwsgi module incorrectly handled certain special characters. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.