what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3714-01

Red Hat Security Advisory 2020-3714-01
Posted Sep 10, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3714-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-9490
SHA-256 | 86eb5d9be570e43489fb5f9e58f36b226905a33ab8864399ec6474723ed18e0e

Red Hat Security Advisory 2020-3714-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: httpd:2.4 security update
Advisory ID: RHSA-2020:3714-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3714
Issue date: 2020-09-10
CVE Names: CVE-2020-9490
====================================================================
1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: Push diary crash on specifically crafted HTTP/2 header
(CVE-2020-9490)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1866560 - CVE-2020-9490 httpd: Push diary crash on specifically crafted HTTP/2 header

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
httpd-2.4.37-21.module+el8.2.0+5008+cca404a3.src.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.src.rpm

aarch64:
httpd-2.4.37-21.module+el8.2.0+5008+cca404a3.aarch64.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.aarch64.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+5008+cca404a3.aarch64.rpm
httpd-devel-2.4.37-21.module+el8.2.0+5008+cca404a3.aarch64.rpm
httpd-tools-2.4.37-21.module+el8.2.0+5008+cca404a3.aarch64.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.aarch64.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm
mod_ldap-2.4.37-21.module+el8.2.0+5008+cca404a3.aarch64.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.aarch64.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+5008+cca404a3.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.aarch64.rpm
mod_session-2.4.37-21.module+el8.2.0+5008+cca404a3.aarch64.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.aarch64.rpm
mod_ssl-2.4.37-21.module+el8.2.0+5008+cca404a3.aarch64.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-21.module+el8.2.0+5008+cca404a3.noarch.rpm
httpd-manual-2.4.37-21.module+el8.2.0+5008+cca404a3.noarch.rpm

ppc64le:
httpd-2.4.37-21.module+el8.2.0+5008+cca404a3.ppc64le.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.ppc64le.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+5008+cca404a3.ppc64le.rpm
httpd-devel-2.4.37-21.module+el8.2.0+5008+cca404a3.ppc64le.rpm
httpd-tools-2.4.37-21.module+el8.2.0+5008+cca404a3.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm
mod_ldap-2.4.37-21.module+el8.2.0+5008+cca404a3.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.ppc64le.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+5008+cca404a3.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.ppc64le.rpm
mod_session-2.4.37-21.module+el8.2.0+5008+cca404a3.ppc64le.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.ppc64le.rpm
mod_ssl-2.4.37-21.module+el8.2.0+5008+cca404a3.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.ppc64le.rpm

s390x:
httpd-2.4.37-21.module+el8.2.0+5008+cca404a3.s390x.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.s390x.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+5008+cca404a3.s390x.rpm
httpd-devel-2.4.37-21.module+el8.2.0+5008+cca404a3.s390x.rpm
httpd-tools-2.4.37-21.module+el8.2.0+5008+cca404a3.s390x.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.s390x.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm
mod_ldap-2.4.37-21.module+el8.2.0+5008+cca404a3.s390x.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.s390x.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+5008+cca404a3.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.s390x.rpm
mod_session-2.4.37-21.module+el8.2.0+5008+cca404a3.s390x.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.s390x.rpm
mod_ssl-2.4.37-21.module+el8.2.0+5008+cca404a3.s390x.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.s390x.rpm

x86_64:
httpd-2.4.37-21.module+el8.2.0+5008+cca404a3.x86_64.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.x86_64.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+5008+cca404a3.x86_64.rpm
httpd-devel-2.4.37-21.module+el8.2.0+5008+cca404a3.x86_64.rpm
httpd-tools-2.4.37-21.module+el8.2.0+5008+cca404a3.x86_64.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.x86_64.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm
mod_ldap-2.4.37-21.module+el8.2.0+5008+cca404a3.x86_64.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.x86_64.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+5008+cca404a3.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.x86_64.rpm
mod_session-2.4.37-21.module+el8.2.0+5008+cca404a3.x86_64.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.x86_64.rpm
mod_ssl-2.4.37-21.module+el8.2.0+5008+cca404a3.x86_64.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+5008+cca404a3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-9490
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX1olBtzjgjWX9erEAQj0+w//a8g8fg1h/d3BQX8oMGI8aD3HY+9EhfiC
9N6v83AiT4W5n8pynOYT/KU9eKG6QDkW1efa2TfeDD3yc31AwTVC5N8diZ0/ANZ+
wru8Tet/YL3toOIs1BLB+vzaldm4w+q/w1j6TAjeEcHlEoUV/lgyVQ52M7MYuDcg
MfDzLrqch13+Ch57nHoN8FIAuVi1l1CJ8bzDDPQslK5KGOLPVpLDQY2byRn6ea1I
M57gd99oGl/QWu6pXXDjmYmBNbX6zFILVTmXrp9/Xy6qDnNv0Tvh2EdoRqdcm6mi
G8IOkk/zorBIVSw7bKtP/xsBPJzYfT4E9Pv4EcWlEBlxfGTAWbGqtYa4KisMspob
XlEBaWliCBSHSfnSl0zjQ0vktkS09BoRLYK4nwnklKnKfNUXuRLKi6r90y3lUCKB
Tg5nuDEokAZj7xQwEIs1mb92+LuRcB5GxQKtuY/uIzM6cIHJp40GWH2dseo8ttKh
CeSM+5dJv2VahRcHDDwf6px4PNFF7si9e6dqdBvOpZtHxJSuGKjsXxc3VupxKOOq
UGmBmtsb03lSCJmB76EjH+4vM+/Q8ZxIG+LS+nuvQOp1WTYYRwXM4GzUBPH1DomN
7KMFTA3br7wc5WDwBL7ZB+xiZUNTw/2Zig1dF+JwR5GWoGspda6gBQikmAKmZRay
3myedcm9pgU=Snwk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close