Headline
RHSA-2022:1049: Red Hat Security Advisory: httpd:2.4 security update
An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2022-22720: httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling
Synopsis
Important: httpd:2.4 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
- httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling (CVE-2022-22720)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2064321 - CVE-2022-22720 httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling
Red Hat Enterprise Linux for x86_64 8
SRPM
httpd-2.4.37-43.module+el8.5.0+14530+6f259f31.3.src.rpm
SHA-256: 16a198a02cec1d2840b877755a458f4397d0cf73d161970efe19319f0ada41f0
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm
SHA-256: 45b5279fe41fb178acbda8208624ee5115215b710d7884ac00ed2636d56b4565
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm
SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
x86_64
httpd-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
SHA-256: 4805b64d283d715b32802725e58c46a1f623e435b456c796c4a0f46e4798e44e
httpd-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
SHA-256: 4141e2b1371af38779e59b05293319e28c811d0710fb3c57255b5e5d43789eac
httpd-debugsource-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
SHA-256: 5f25e4265a096b04637f77118478b9bde5db8a0163f01f98b8e68263a64088eb
httpd-devel-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
SHA-256: 12aae1730de43235aaa6cca0de1e7792c7dd1da645364dcd355d63a754ecbcb3
httpd-filesystem-2.4.37-43.module+el8.5.0+14530+6f259f31.3.noarch.rpm
SHA-256: 74ad4863d10a46efeaf98b0d56a5a5c27828c055a23c15e5fe32e4f1c8b867d4
httpd-manual-2.4.37-43.module+el8.5.0+14530+6f259f31.3.noarch.rpm
SHA-256: 88a6b9ae424f9ce13388075836990737d55435c0c91c3e2f7e76dea1011d0e1c
httpd-tools-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
SHA-256: d796a74c4636e199dff972d194cbf8b2f5a0898dde699602c67e11ac0994e43d
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
SHA-256: a6d8af3010163dc491f500bb9d508bdd134ce0ebe0f6ad9e90a40b6bc11e2a6c
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
SHA-256: 74a98b837af5a8eda3372e8121361ad1d42b6da8b1077f50d8da327acc78793b
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
SHA-256: 0db24201b1b5b60fd95802368fc55377826f19995e11eefee6ba49f230aacdb3
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
SHA-256: b1fcafcc79736a1eb98548f78198c96d7e394636c5474d845ec5d5c99e6e002e
mod_ldap-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
SHA-256: f4b7298b84e3db938664817375d3a5c1b956d89bd8c3cfaf5441f1e7633f8ab0
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
SHA-256: 9184ad52ddaa06b54abc03787f48bdbc32b1012bc6f992e95641210c460b3c06
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c
mod_proxy_html-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
SHA-256: 620d2e21157616135037e0775b6bad85d613fe37e0914e5a406eaab77f30bd1e
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
SHA-256: 50a8d053c8d621c22f185b8cfb2f265d0c569fdcf3bc47c3e316d96791f26e25
mod_session-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
SHA-256: 6d5ad89e656a6f51a842d731d06e6851bae2b3647ff63f7f1016324cbd110868
mod_session-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
SHA-256: 47e1689b638941d07043a0ec1dab89a2b041eca8ca298ee0167d0917694a1654
mod_ssl-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
SHA-256: ad5e9050efe89e274e61867d12d6f27d7f0f2edf3c22a049eddfa870e245f15e
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
SHA-256: c99c1e8f4a818796515dc650d734e63318a20dd34766b7224dd0c5783f27689e
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
httpd-2.4.37-43.module+el8.5.0+14530+6f259f31.3.src.rpm
SHA-256: 16a198a02cec1d2840b877755a458f4397d0cf73d161970efe19319f0ada41f0
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm
SHA-256: 45b5279fe41fb178acbda8208624ee5115215b710d7884ac00ed2636d56b4565
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm
SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
s390x
httpd-filesystem-2.4.37-43.module+el8.5.0+14530+6f259f31.3.noarch.rpm
SHA-256: 74ad4863d10a46efeaf98b0d56a5a5c27828c055a23c15e5fe32e4f1c8b867d4
httpd-manual-2.4.37-43.module+el8.5.0+14530+6f259f31.3.noarch.rpm
SHA-256: 88a6b9ae424f9ce13388075836990737d55435c0c91c3e2f7e76dea1011d0e1c
httpd-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
SHA-256: 0451187cf56e12f2958bedf0df98f81fe2dc421e2e6cfc4f151121f07cb16bf0
httpd-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
SHA-256: a073d11a2447ae42a1d5181acc81e8a510626a0894806c10e514049b6ac0d606
httpd-debugsource-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
SHA-256: bdca7b257e357c3b40a5cfa05932d77c87a641da7585cbf6b54d21d6a392e7c1
httpd-devel-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
SHA-256: 230e1fc41c712260fc0948c1ec53058c005488d9306a47c149c85e9ae5abcf58
httpd-tools-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
SHA-256: a8f5253b6806f751fc91e09e3c4f853fb16f90b5a121cefaa527b6c8a3836991
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
SHA-256: 018f5bea55500bfc26ca79c0127dc63e8ddb3b6ef378bdde09140baa2735b3d4
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
SHA-256: 801e1a41ea2ff804108f4767c56d0d3fcb8f974d90afc1c84e926fdee4ee202e
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
SHA-256: c93bfa1c5e5b5431091f96630e73650d6c12745e49c1c54f8f2900f1e445be5a
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
SHA-256: b0ac2eaf5baf8bf30f53be826519b258bc65010d58cde738b6a1f8f614811e07
mod_ldap-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
SHA-256: 57b90d2c688d65c7277d8d97d8f8089dbaf2a45750e896cb82b559dc8a35fd8a
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
SHA-256: 2839e9f5f76191dfea2addf664c65465f71e3007037112eacbc0680c605d69ec
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
SHA-256: e6bdec26d5ac3c27f7e1ed5cf7cfff31a5aeac61307aac743adf516672294417
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
SHA-256: aec3f53bef91ae21def38a03da165cc8c0de0c8230820131b489c746982a422d
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
SHA-256: d6741dabe3ea8db818a220f80af8c088b4fea295e0aa41b666acefc7f8527500
mod_proxy_html-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
SHA-256: ee6ce15c3bc2580b63479c1504b0bb751e905f7c54d8723f25d92cebc0b54ab5
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
SHA-256: edb65f79db43ccac81e07abe8e27ba40009e2ab220be7614888adcd387c344d2
mod_session-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
SHA-256: bd8d900777cfd1a896a568395aa763a3544ff8e54d7eb1f47104f52b2ad378e2
mod_session-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
SHA-256: 768a2c86a82b84f35f0ade0749a47c61cfde96076daeae9e8eafc4fb32eeff1c
mod_ssl-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
SHA-256: babcae54a753b972c0197b5fee8336dee6974f69a081fa013df6999bc5f45f94
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
SHA-256: e1fc39a30037e51922782c78398b630ba0c63b6ccb994ea8240b1b9473e75cc9
Red Hat Enterprise Linux for Power, little endian 8
SRPM
httpd-2.4.37-43.module+el8.5.0+14530+6f259f31.3.src.rpm
SHA-256: 16a198a02cec1d2840b877755a458f4397d0cf73d161970efe19319f0ada41f0
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm
SHA-256: 45b5279fe41fb178acbda8208624ee5115215b710d7884ac00ed2636d56b4565
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm
SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
ppc64le
httpd-filesystem-2.4.37-43.module+el8.5.0+14530+6f259f31.3.noarch.rpm
SHA-256: 74ad4863d10a46efeaf98b0d56a5a5c27828c055a23c15e5fe32e4f1c8b867d4
httpd-manual-2.4.37-43.module+el8.5.0+14530+6f259f31.3.noarch.rpm
SHA-256: 88a6b9ae424f9ce13388075836990737d55435c0c91c3e2f7e76dea1011d0e1c
httpd-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
SHA-256: 251c542f66e77af17cf79c3bd222510dd39c042f6d1e77ed3ecac2e31f376e76
httpd-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
SHA-256: fb8e709045a76fa5800f3e465d948a06c91bd8181bf747ff81157bb3547c33a6
httpd-debugsource-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
SHA-256: 1c90f842f303e8816a51927ec9c9013c0646156086202dfe6a5a6259ec9b637c
httpd-devel-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
SHA-256: 20ef1638655a3e02da6f13b4a2ba8e294023daa4ec37020e702e6928bc6e3635
httpd-tools-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
SHA-256: fe83d1668f9259cfcfe82619edab4e378373c85dfda899a62fc3b1f28d65a949
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
SHA-256: 8c9629784ce3a1e231883f8ebc670695c3b509318ac2dd1014c02b4a90b8b912
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
SHA-256: 4a7b694345f8633c99b1d80cea19ebd4d0ef11539c20ed6569f87bc0fd92059c
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
SHA-256: 0f9a4200c5110bd7cfb91d942bdae442625d2d79c56d35cd252dc6f361f12521
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
SHA-256: fa81fdce597283e6cecbfc618856a2b1160b5091c7948357eaaa8cb509cdb69e
mod_ldap-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
SHA-256: d777ebc47d63dab017a0742ff91f13dcec55db15ef47194b1bd98a77200fb8d7
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
SHA-256: ea9062e47beeb05a8bc2f0158ad9337d0aa3bd68870c6b8427566b2a80db4db7
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
SHA-256: 97e5a010aa4425df62b3e5cab8094c32c36242c40ce181a44809477ef3539d62
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
SHA-256: 1ba4f52abc03c57ea7d4484c65459b39543e5cfb82c65174bce81e1b8288f8ad
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
SHA-256: 38f2fc7066bbce386bcf68652a3c50cb908a67c52652d50d104be0cd881b66c3
mod_proxy_html-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
SHA-256: eb0a46f3a2d6f2178035d3c8f8cc33bbe792d83830b4afa74032cbbaa4ef9c32
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
SHA-256: 101340fd9eed6943e0f010605e8b7460dd701c03625e3394cbbf38f249140db3
mod_session-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
SHA-256: 7e592124f120a2fcb010b02b6f91396f042fb62fa61a783e19d6ac52d740c14d
mod_session-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
SHA-256: f24d0348aafa3ad27e6389c3874a5c3a4f98d48924cfeaa6e0bfd078cb714c38
mod_ssl-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
SHA-256: dee35ccd45114300d20d91ca82378a1417204fcfb3cc65f9cfb5fc9916947b7a
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
SHA-256: 8b0c48e92a6429526c5da32818be2760eb75247b080528341d6ffe4f14943467
Red Hat Enterprise Linux for ARM 64 8
SRPM
httpd-2.4.37-43.module+el8.5.0+14530+6f259f31.3.src.rpm
SHA-256: 16a198a02cec1d2840b877755a458f4397d0cf73d161970efe19319f0ada41f0
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm
SHA-256: 45b5279fe41fb178acbda8208624ee5115215b710d7884ac00ed2636d56b4565
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm
SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964
aarch64
httpd-filesystem-2.4.37-43.module+el8.5.0+14530+6f259f31.3.noarch.rpm
SHA-256: 74ad4863d10a46efeaf98b0d56a5a5c27828c055a23c15e5fe32e4f1c8b867d4
httpd-manual-2.4.37-43.module+el8.5.0+14530+6f259f31.3.noarch.rpm
SHA-256: 88a6b9ae424f9ce13388075836990737d55435c0c91c3e2f7e76dea1011d0e1c
httpd-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
SHA-256: 5bee2e945ebe752dd6a417ee6f8fc1ef91e7b978776fc18cb8d905e4360329f9
httpd-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
SHA-256: c125f3e418ecef515ce719b600f79eb140e83bc4761f94e5e5a6cae1b7405ed1
httpd-debugsource-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
SHA-256: b12a2519c85175aa257eebd6203dafe1db1f35804acd2b84eb4259d41b581125
httpd-devel-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
SHA-256: 4bfe98c559da67e4b4fdfd58a37801e9ce23a808d1b6d831546634bc4006eabc
httpd-tools-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
SHA-256: 2a1cd00736c5810ebc3354eb6054723778ec16a3bbbea6c54266c9f985c00bf4
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
SHA-256: c5754496055ecc6d6b2a71d9304fc7fcf8e3d57ab2cb727346c579bcf288ad05
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
SHA-256: bf1093dd1892227db4dbcd1d46b576a2a9429827f412510ac2afa339f25c18f2
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
SHA-256: 2e1a315f03cf7376a2175d878f287d21d8c89d6df9dfaf4ebd40a222c6bbc01e
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
SHA-256: 184bc43ae20d5a865167203f1e4cd20925317659231fcc4401746289c7ab1ca1
mod_ldap-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
SHA-256: dbc156636760598d112c89e1bc7c158a371757ef0ce0778a25a7387fd06175a6
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
SHA-256: 4107c8f9a26e18ba4a4f50adaa31ecc8f76757d6be8d20088e04ccc6814f0511
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
SHA-256: 396ffce00fa11237b343330f48ce215ed3123c8d520f4e53fc29c7cb9d03edfa
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
SHA-256: 031e3abd81f2e03b8dab9af402139c6565db2cc61878018a343f20949f1e6da2
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
SHA-256: ab5fc429e251fd16d0aab83d4853aabf99624ebeb84a09a8dce7ef977be0633c
mod_proxy_html-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
SHA-256: 9de196fad268548c8d8fa3cfce62798f7dffea9d7283f1830dd9ef5ec3c3ea87
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
SHA-256: 53ef5f682af7cad93c22635aa77ff836821e8a854efb5ed1850e5e092ab3ff62
mod_session-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
SHA-256: 562d1307051c1afe7926f723e4c9c11e015b5dc00fb08c04cec74f845912caff
mod_session-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
SHA-256: 33d2b56f54ab1742b4f4e64b0688a229bd69f0d5eda48301f4fec5b69feffe23
mod_ssl-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
SHA-256: 20b459759a37064fb7d8e0b05df51edc4af8fce39922ff923c2e84a5a1d2d5cf
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
SHA-256: a2a7de5e8aef2c3a86276bf3a349bd2be8116cd364f87905e359f1f998a39116