[ALSA-2024:5138] Important: httpd security update
Type:
security
Severity:
important
Release date:
2024-08-08
Description:
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: Security issues via?backend applications whose response headers are malicious or exploitable (CVE-2024-38476) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 mod_ssl-2.4.57-11.el9_4.1.aarch64.rpm 3bb182e15768065460f096180b822ccbce06562c408c72294f67cc5a74c7e62d
aarch64 mod_ldap-2.4.57-11.el9_4.1.aarch64.rpm 492806c3c05d3730b1c7b03298edcc88d5fe81bf9c50a0f2363c797fd8da17fe
aarch64 mod_lua-2.4.57-11.el9_4.1.aarch64.rpm 56ac1c771035a9bfa14704da73058f013db5229a36ab6275ef7e5021672b8217
aarch64 httpd-devel-2.4.57-11.el9_4.1.aarch64.rpm 78ce422ec68828f8062274fbe45fe7d881e89758eacf87de3b5b55cedaa50fc5
aarch64 mod_session-2.4.57-11.el9_4.1.aarch64.rpm 8184b03dd8b9fc5789447ca8c93e0420f8ff9cb7f5d9541fd5fc4753da654501
aarch64 httpd-core-2.4.57-11.el9_4.1.aarch64.rpm 93326f383b3506ee6343b10fa7a29c5e934a7a86a7138d580e2a24db8b4feac9
aarch64 httpd-tools-2.4.57-11.el9_4.1.aarch64.rpm a200b4d74bf127dba74641bbc3b4dfb823d2d91aedc40f11d054b4aade34dd5f
aarch64 httpd-2.4.57-11.el9_4.1.aarch64.rpm a2c2896207b6bf6c510d7e649b76e2e29cda013f60c17ccb5834cb70a96813c9
aarch64 mod_proxy_html-2.4.57-11.el9_4.1.aarch64.rpm cee989bfc9ba94af444c973257c33c5490dd29509a92e43148eb0e492371230a
noarch httpd-manual-2.4.57-11.el9_4.1.noarch.rpm 617bedd804bdb369db24741136d165abe40e2adea6db7598de6ae9c59b87e76f
noarch httpd-filesystem-2.4.57-11.el9_4.1.noarch.rpm a672dbfc7677ed70ba8883e04b529a83e68f1ad60d0ecd06a678c54172c0e81e
ppc64le httpd-core-2.4.57-11.el9_4.1.ppc64le.rpm 027084b99622adf3c80b7468eb156bfc23acbc50fad983b2638b21b7440b1272
ppc64le mod_proxy_html-2.4.57-11.el9_4.1.ppc64le.rpm 2a62e408e932689522e95f90009619d70271f029693407fe3af78f1bb22e7ede
ppc64le httpd-tools-2.4.57-11.el9_4.1.ppc64le.rpm 5367020f898911f95304c2aa52401e3deb63f9b89cfff82206ac81f6d35f4089
ppc64le mod_lua-2.4.57-11.el9_4.1.ppc64le.rpm 53f43b14ae9b16e0554a0a1046569f3ee7ccfc2a029f83ac223dd646e7e5af3e
ppc64le httpd-devel-2.4.57-11.el9_4.1.ppc64le.rpm 6d7b7fcd20910e13ddca35a44c93fd7e63c275fb8933de21dd80498361fa34ce
ppc64le mod_session-2.4.57-11.el9_4.1.ppc64le.rpm 939213634dbe0a9fb6eaba55f43b2da52ec909285f342a71f48012a46274f639
ppc64le mod_ldap-2.4.57-11.el9_4.1.ppc64le.rpm b5f5200502367795161fa3a396b76d79ada8d724ea8f542f48c6fcf34cae2219
ppc64le mod_ssl-2.4.57-11.el9_4.1.ppc64le.rpm f4ae9706388fe3d20380f9215ba1e9d26b91a0f197f299991cd0d0d3efec5070
ppc64le httpd-2.4.57-11.el9_4.1.ppc64le.rpm fb9e01dd761eb79c33b811bc270ac64034bd09c2d6fd5221d58434714c9489b0
s390x mod_session-2.4.57-11.el9_4.1.s390x.rpm 1dfa2081bf467377880a0ba79e254340f6d74547083af5ab834af88f1b96349d
s390x httpd-2.4.57-11.el9_4.1.s390x.rpm 201fabdb575f0dbfc54ba301d41476f4546b6060d3dde104b4c6eb998b2617c4
s390x mod_proxy_html-2.4.57-11.el9_4.1.s390x.rpm 2689dd706aff742e64b5abbd857bf68930ccfa85d2c157489b09d0e9853bfd11
s390x httpd-devel-2.4.57-11.el9_4.1.s390x.rpm 7062dec77c4897a0996ab88249a2902dedca544ff0a1db13cd4c365ab505c7a7
s390x mod_ldap-2.4.57-11.el9_4.1.s390x.rpm 86e8b94092d8dbdc2184adf4351f736cf2da8b6595ea0c209e3ca52cda78ec0e
s390x httpd-tools-2.4.57-11.el9_4.1.s390x.rpm c451fd391b134fea7df7ae1dc172ce449a7034858d8b2d5bfbd5ded4bbc7be88
s390x mod_lua-2.4.57-11.el9_4.1.s390x.rpm d73211cab6f66fd7ce8bee1c498c4c255ca251be9655e3a78f708e41e1d03c44
s390x mod_ssl-2.4.57-11.el9_4.1.s390x.rpm d9d916501578156d080e45d65025cbac5a48cbbb8cafad17f0710f9425ff1620
s390x httpd-core-2.4.57-11.el9_4.1.s390x.rpm e2babb90102ef45e881a5363edc5e96221887c30ea7934b975fccb9e383e7ca9
x86_64 mod_ldap-2.4.57-11.el9_4.1.x86_64.rpm 0a6de4afd1f1f9655331d95fcef04f648af842b0519a02d4c25c573c01c8c773
x86_64 httpd-2.4.57-11.el9_4.1.x86_64.rpm 19c3cad8070e3821e5625f3def7562dde09b6bcb745452a272c98dee3da45fb3
x86_64 mod_proxy_html-2.4.57-11.el9_4.1.x86_64.rpm 2277847c2c2ccf12969af8883dee917f822119533059805416886d9d9c95bec6
x86_64 httpd-devel-2.4.57-11.el9_4.1.x86_64.rpm 8bcbf1ff1c4e18569ad030886ba819fe00064658afc9caaeed7d67fad977ae77
x86_64 mod_lua-2.4.57-11.el9_4.1.x86_64.rpm b2c52d04abb33394851b985a4c0e5489fc1496744a616049bed7f35a3d4b3ef6
x86_64 mod_session-2.4.57-11.el9_4.1.x86_64.rpm c09e17a6c2cc47d37628164e622ba3fca321cd21173e98124384e87d94da108a
x86_64 httpd-core-2.4.57-11.el9_4.1.x86_64.rpm cbf99db4006ae6a5bc30ed23ab21807861fbaa0e44165648b65c9fe60cf4083c
x86_64 mod_ssl-2.4.57-11.el9_4.1.x86_64.rpm ce073846abdf36a20ea6b69138f0798aaa696659ed50d8851e36939d0e66d25a
x86_64 httpd-tools-2.4.57-11.el9_4.1.x86_64.rpm d4fa75b2134bc4752156edc98415aaea91b44e5c15d0e03b67007be0980cbaf2
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.