what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2850-01

Red Hat Security Advisory 2020-2850-01
Posted Jul 7, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2850-01 - libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 protocol in C. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2020-11080
SHA-256 | 116201c31d0e45a4806e06ae99432f7de0d7d319057ab8a9e0d2a7c6a6372148

Red Hat Security Advisory 2020-2850-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: nghttp2 security update
Advisory ID: RHSA-2020:2850-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2850
Issue date: 2020-07-07
CVE Names: CVE-2020-11080
====================================================================
1. Summary:

An update for nghttp2 is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

libnghttp2 is a library implementing the Hypertext Transfer Protocol
version 2 (HTTP/2) protocol in C.

Security Fix(es):

* nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1844929 - CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
nghttp2-1.33.0-1.el8_0.2.src.rpm

aarch64:
libnghttp2-1.33.0-1.el8_0.2.aarch64.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.2.aarch64.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.2.aarch64.rpm
nghttp2-debugsource-1.33.0-1.el8_0.2.aarch64.rpm

ppc64le:
libnghttp2-1.33.0-1.el8_0.2.ppc64le.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.2.ppc64le.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.2.ppc64le.rpm
nghttp2-debugsource-1.33.0-1.el8_0.2.ppc64le.rpm

s390x:
libnghttp2-1.33.0-1.el8_0.2.s390x.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.2.s390x.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.2.s390x.rpm
nghttp2-debugsource-1.33.0-1.el8_0.2.s390x.rpm

x86_64:
libnghttp2-1.33.0-1.el8_0.2.i686.rpm
libnghttp2-1.33.0-1.el8_0.2.x86_64.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.2.i686.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.2.x86_64.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.2.i686.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.2.x86_64.rpm
nghttp2-debugsource-1.33.0-1.el8_0.2.i686.rpm
nghttp2-debugsource-1.33.0-1.el8_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11080
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Z0/1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close