exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2692-01

Red Hat Security Advisory 2019-2692-01
Posted Sep 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2692-01 - libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 protocol in C. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2019-9511, CVE-2019-9513
SHA-256 | 1f6c6050d085a41dc46ff9e4941e354e9054892ef169792bef49ce1f632e1907

Red Hat Security Advisory 2019-2692-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: nghttp2 security update
Advisory ID: RHSA-2019:2692-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2692
Issue date: 2019-09-09
CVE Names: CVE-2019-9511 CVE-2019-9513
====================================================================
1. Summary:

An update for nghttp2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

libnghttp2 is a library implementing the Hypertext Transfer Protocol
version 2 (HTTP/2) protocol in C.

Security Fix(es):

* HTTP/2: large amount of data request leads to denial of service
(CVE-2019-9511)

* HTTP/2: flood using PRIORITY frames resulting in excessive resource
consumption (CVE-2019-9513)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data request leads to denial of service

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
nghttp2-1.33.0-1.el8_0.1.src.rpm

aarch64:
libnghttp2-1.33.0-1.el8_0.1.aarch64.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.1.aarch64.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.aarch64.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.aarch64.rpm

ppc64le:
libnghttp2-1.33.0-1.el8_0.1.ppc64le.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.1.ppc64le.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.ppc64le.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.ppc64le.rpm

s390x:
libnghttp2-1.33.0-1.el8_0.1.s390x.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.1.s390x.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.s390x.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.s390x.rpm

x86_64:
libnghttp2-1.33.0-1.el8_0.1.i686.rpm
libnghttp2-1.33.0-1.el8_0.1.x86_64.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.1.i686.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.1.x86_64.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.i686.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.x86_64.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.i686.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libnghttp2-debuginfo-1.33.0-1.el8_0.1.aarch64.rpm
libnghttp2-devel-1.33.0-1.el8_0.1.aarch64.rpm
nghttp2-1.33.0-1.el8_0.1.aarch64.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.aarch64.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.aarch64.rpm

ppc64le:
libnghttp2-debuginfo-1.33.0-1.el8_0.1.ppc64le.rpm
libnghttp2-devel-1.33.0-1.el8_0.1.ppc64le.rpm
nghttp2-1.33.0-1.el8_0.1.ppc64le.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.ppc64le.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.ppc64le.rpm

s390x:
libnghttp2-debuginfo-1.33.0-1.el8_0.1.s390x.rpm
libnghttp2-devel-1.33.0-1.el8_0.1.s390x.rpm
nghttp2-1.33.0-1.el8_0.1.s390x.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.s390x.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.s390x.rpm

x86_64:
libnghttp2-debuginfo-1.33.0-1.el8_0.1.i686.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.1.x86_64.rpm
libnghttp2-devel-1.33.0-1.el8_0.1.i686.rpm
libnghttp2-devel-1.33.0-1.el8_0.1.x86_64.rpm
nghttp2-1.33.0-1.el8_0.1.x86_64.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.i686.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.x86_64.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.i686.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Vhhv
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close