[ALSA-2024:4197] Moderate: httpd:2.4/httpd security update
Type:
security
Severity:
moderate
Release date:
2024-07-01
Description:
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd:2.4: httpd: HTTP response splitting (CVE-2023-38709) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.aarch64.rpm 2678c086cc5a3b9b6f20f73891c8d84235646307efa87d482c5f95d828da9f4e
aarch64 mod_proxy_html-2.4.37-65.module_el8.10.0+3860+a6e26e50.aarch64.rpm 4169382a039210122324e1b5755698561232dfc067a80809414666247661399a
aarch64 httpd-2.4.37-65.module_el8.10.0+3860+a6e26e50.aarch64.rpm 57e1528d8e108a335248aceda5f98883868ab633b2443fdec0a1cbcd40fd1e08
aarch64 mod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.aarch64.rpm 58c15dd6cf71b1c18bea3c37084094510e48f9e16976c8436b82bc094cccaabf
aarch64 mod_ssl-2.4.37-65.module_el8.10.0+3860+a6e26e50.aarch64.rpm 73f6895090b09f3bc9127d8197de419722899742338da077d16f94ca8f107069
aarch64 mod_session-2.4.37-65.module_el8.10.0+3860+a6e26e50.aarch64.rpm 8a84ca8d7ce2014987e8b9ffac754af384948b2a1ea89594cfd5f4f1b851b7bf
aarch64 mod_ldap-2.4.37-65.module_el8.10.0+3860+a6e26e50.aarch64.rpm 918ac2dec3011f1ff8b90d689420eafbc07fb306c7fdec67ffa8ab7ccd48a131
aarch64 httpd-devel-2.4.37-65.module_el8.10.0+3860+a6e26e50.aarch64.rpm 999ff5d711be9fd623d2690f32a12f3e8775b1f03a0e8df0445734b31b5de5e7
aarch64 httpd-tools-2.4.37-65.module_el8.10.0+3860+a6e26e50.aarch64.rpm ac5e924289164449403b3968174ec424d1ad706f94fbdd1c58ab4edd6f7fdc17
noarch httpd-manual-2.4.37-65.module_el8.10.0+3860+a6e26e50.noarch.rpm 10a007d374796b3d7ac799963f0abde4b83e2a42ec8362c545427e0120025037
noarch httpd-filesystem-2.4.37-65.module_el8.10.0+3860+a6e26e50.noarch.rpm 48bc8798380f75db276386195e8c248c720992066eb82fc65ca9d8e351e164bf
ppc64le mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.ppc64le.rpm 1a26f7d2af339e6769c26359dbdc9aa33083ab2b7d43c69c006dfafb57b05ac6
ppc64le httpd-tools-2.4.37-65.module_el8.10.0+3860+a6e26e50.ppc64le.rpm 3a9cfa86342a7af76087280d3c468b691d7303fcc6f18538bf9c387e7998b410
ppc64le mod_ldap-2.4.37-65.module_el8.10.0+3860+a6e26e50.ppc64le.rpm 5864073fa99375595b1938b3d17865d1619f29e0761447a9168c6fd31d4de708
ppc64le mod_ssl-2.4.37-65.module_el8.10.0+3860+a6e26e50.ppc64le.rpm 69a62e96e39aac8efb0e38b06086a91026b63ef58b2d05bcd3264bdbeb0fbe2d
ppc64le mod_session-2.4.37-65.module_el8.10.0+3860+a6e26e50.ppc64le.rpm 9dfdabfaae15e8c1f80e3eaee36541678a55854bf888611152612f551aee306e
ppc64le mod_proxy_html-2.4.37-65.module_el8.10.0+3860+a6e26e50.ppc64le.rpm 9fd810f36728f779d0dda2b0db11512b6ca2b49a5eac72daed20026930d9a5b6
ppc64le httpd-devel-2.4.37-65.module_el8.10.0+3860+a6e26e50.ppc64le.rpm b42a578abfdff9e2e54038c4643c07a296253253e525a0af8c3e91454b457be7
ppc64le httpd-2.4.37-65.module_el8.10.0+3860+a6e26e50.ppc64le.rpm bf6f74caf48414231a78899596db9727f7c61083ba2af0f06657b3b0425ca422
ppc64le mod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.ppc64le.rpm f9cab54ac70c04b7f15c74b929353de6c72dd0a40545ad914d856a9b5287ddbf
s390x mod_ssl-2.4.37-65.module_el8.10.0+3860+a6e26e50.s390x.rpm 1edba8e62df0b9bb7679b5abf98db926adf5c78f1483afe271921713f7f723a8
s390x mod_ldap-2.4.37-65.module_el8.10.0+3860+a6e26e50.s390x.rpm 4680d5e6637b4a35a6959d4ba11d5f6649e1403df52e8a6887ffb24ae24a7ee6
s390x httpd-tools-2.4.37-65.module_el8.10.0+3860+a6e26e50.s390x.rpm 5c5bd8cad060023a6c464baa8701ecd1abf4e81ace395656f354c9fc00876325
s390x mod_session-2.4.37-65.module_el8.10.0+3860+a6e26e50.s390x.rpm 650af486c18f0ef01c5634a469ea1cdeef3c7a92347b2dd07700526c78af11ec
s390x httpd-devel-2.4.37-65.module_el8.10.0+3860+a6e26e50.s390x.rpm 74abee4803b54a6cd5d992530c7b0a40b0c22f3758fe4a347a48fb00a3f6f609
s390x httpd-2.4.37-65.module_el8.10.0+3860+a6e26e50.s390x.rpm 760b7d40998284fb21610b29e7e64e6f793979e276b58e84a101abbb9837acc2
s390x mod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.s390x.rpm ced86530fe3d6ef0042ef1f6483b8f83f8e28834e2495e5368934e8c1ffcf36c
s390x mod_md-2.0.8-8.module_el8.6.0+3031+fb177b09.s390x.rpm e47754aea99df8718074dd3d1df288b448b0af9d0ba4f0f8c6a3b5c8a164a1a7
s390x mod_proxy_html-2.4.37-65.module_el8.10.0+3860+a6e26e50.s390x.rpm f3d044892ab03abdf6966ec15c67ee0de8ebbf8859e4fe1815f8e2e201327b74
x86_64 mod_ssl-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm 26a7739f39b05cb76e173be55e4495f876cb04f16ff17664ff3591c1c8a551a7
x86_64 mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm 3b1e101e6a9192ff94ee4d007aff494cf5631948586568da7a1c6ac1255c8a68
x86_64 httpd-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm 54a72e42dff5b1465c40ad1bdfaf31f8a81fc97c472cfebccd14039b7c21417f
x86_64 httpd-devel-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm 58707aa96c30ad4bef4942936f854cfd2327ad2d9b6d192caeffb6f99fd4665e
x86_64 mod_proxy_html-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm 88cdcf55d0ed689cdb7ff3d5c43f749139652d4cedb9251b439af4a8f62a1e53
x86_64 mod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.x86_64.rpm 949a2c8d98ce274a29835065ec03cdda91668f206a8c0560ee28e19c8963b6a2
x86_64 mod_session-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm a62fe126ed3332096996dee0c1ef9df318a679aae081c2bc53660a2260119670
x86_64 mod_ldap-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm dcadd7253622f3c082a4fe3fab7f809600ade360598f6459a4d821fd5e1c7764
x86_64 httpd-tools-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm f176b1d4b0e6185dda77be5321b2ab7a44db5d44e9fe0a1943808eb5d5ecd998
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.