what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2799-01

Red Hat Security Advisory 2019-2799-01
Posted Sep 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2799-01 - Nginx is a web server and a reverse proxy server for HTTP, SMTP, POP3 and IMAP protocols, with a focus on high concurrency, performance and low memory usage. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service, imap, protocol
systems | linux, redhat
advisories | CVE-2019-9511, CVE-2019-9513, CVE-2019-9516
SHA-256 | 6db2fc5ba5ae499fa0f7a4bbbc155d6d378588483e1d08e6c8fed16e216519c8

Red Hat Security Advisory 2019-2799-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: nginx:1.14 security update
Advisory ID: RHSA-2019:2799-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2799
Issue date: 2019-09-17
CVE Names: CVE-2019-9511 CVE-2019-9513 CVE-2019-9516
====================================================================
1. Summary:

An update for the nginx:1.14 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Nginx is a web server and a reverse proxy server for HTTP, SMTP, POP3 (Post
Office Protocol 3) and IMAP protocols, with a focus on high concurrency,
performance and low memory usage.

Security Fix(es):

* HTTP/2: large amount of data request leads to denial of service
(CVE-2019-9511)

* HTTP/2: flood using PRIORITY frames resulting in excessive resource
consumption (CVE-2019-9513)

* HTTP/2: 0-length headers leads to denial of service (CVE-2019-9516)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nginx-1.14.1-9.module+el8.0.0+4108+af250afe.src.rpm

aarch64:
nginx-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-debugsource-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-http-image-filter-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-http-image-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-http-perl-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-http-perl-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-http-xslt-filter-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-http-xslt-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-mail-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-mail-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-stream-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-stream-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm

noarch:
nginx-all-modules-1.14.1-9.module+el8.0.0+4108+af250afe.noarch.rpm
nginx-filesystem-1.14.1-9.module+el8.0.0+4108+af250afe.noarch.rpm

ppc64le:
nginx-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-debugsource-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-http-image-filter-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-http-image-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-http-perl-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-http-perl-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-http-xslt-filter-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-http-xslt-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-mail-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-mail-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-stream-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-stream-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm

s390x:
nginx-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-debugsource-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-http-image-filter-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-http-image-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-http-perl-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-http-perl-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-http-xslt-filter-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-http-xslt-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-mail-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-mail-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-stream-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-stream-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm

x86_64:
nginx-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-debugsource-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-http-image-filter-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-http-image-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-http-perl-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-http-perl-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-http-xslt-filter-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-http-xslt-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-mail-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-mail-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-stream-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-stream-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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flWB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close