-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nghttp2 security update
Advisory ID:       RHSA-2019:2692-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2692
Issue date:        2019-09-09
CVE Names:         CVE-2019-9511 CVE-2019-9513 
====================================================================
1. Summary:

An update for nghttp2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

libnghttp2 is a library implementing the Hypertext Transfer Protocol
version 2 (HTTP/2) protocol in C.

Security Fix(es):

* HTTP/2: large amount of data request leads to denial of service
(CVE-2019-9511)

* HTTP/2: flood using PRIORITY frames resulting in excessive resource
consumption (CVE-2019-9513)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data request leads to denial of service

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
nghttp2-1.33.0-1.el8_0.1.src.rpm

aarch64:
libnghttp2-1.33.0-1.el8_0.1.aarch64.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.1.aarch64.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.aarch64.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.aarch64.rpm

ppc64le:
libnghttp2-1.33.0-1.el8_0.1.ppc64le.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.1.ppc64le.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.ppc64le.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.ppc64le.rpm

s390x:
libnghttp2-1.33.0-1.el8_0.1.s390x.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.1.s390x.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.s390x.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.s390x.rpm

x86_64:
libnghttp2-1.33.0-1.el8_0.1.i686.rpm
libnghttp2-1.33.0-1.el8_0.1.x86_64.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.1.i686.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.1.x86_64.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.i686.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.x86_64.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.i686.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libnghttp2-debuginfo-1.33.0-1.el8_0.1.aarch64.rpm
libnghttp2-devel-1.33.0-1.el8_0.1.aarch64.rpm
nghttp2-1.33.0-1.el8_0.1.aarch64.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.aarch64.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.aarch64.rpm

ppc64le:
libnghttp2-debuginfo-1.33.0-1.el8_0.1.ppc64le.rpm
libnghttp2-devel-1.33.0-1.el8_0.1.ppc64le.rpm
nghttp2-1.33.0-1.el8_0.1.ppc64le.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.ppc64le.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.ppc64le.rpm

s390x:
libnghttp2-debuginfo-1.33.0-1.el8_0.1.s390x.rpm
libnghttp2-devel-1.33.0-1.el8_0.1.s390x.rpm
nghttp2-1.33.0-1.el8_0.1.s390x.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.s390x.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.s390x.rpm

x86_64:
libnghttp2-debuginfo-1.33.0-1.el8_0.1.i686.rpm
libnghttp2-debuginfo-1.33.0-1.el8_0.1.x86_64.rpm
libnghttp2-devel-1.33.0-1.el8_0.1.i686.rpm
libnghttp2-devel-1.33.0-1.el8_0.1.x86_64.rpm
nghttp2-1.33.0-1.el8_0.1.x86_64.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.i686.rpm
nghttp2-debuginfo-1.33.0-1.el8_0.1.x86_64.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.i686.rpm
nghttp2-debugsource-1.33.0-1.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Vhhv
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2692:01 Important: nghttp2 security update

An update for nghttp2 is now available for Red Hat Enterprise Linux 8

Summary

libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 (HTTP/2) protocol in C.
Security Fix(es):
* HTTP/2: large amount of data request leads to denial of service (CVE-2019-9511)
* HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption (CVE-2019-9513)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-9511 https://access.redhat.com/security/cve/CVE-2019-9513 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: nghttp2-1.33.0-1.el8_0.1.src.rpm
aarch64: libnghttp2-1.33.0-1.el8_0.1.aarch64.rpm libnghttp2-debuginfo-1.33.0-1.el8_0.1.aarch64.rpm nghttp2-debuginfo-1.33.0-1.el8_0.1.aarch64.rpm nghttp2-debugsource-1.33.0-1.el8_0.1.aarch64.rpm
ppc64le: libnghttp2-1.33.0-1.el8_0.1.ppc64le.rpm libnghttp2-debuginfo-1.33.0-1.el8_0.1.ppc64le.rpm nghttp2-debuginfo-1.33.0-1.el8_0.1.ppc64le.rpm nghttp2-debugsource-1.33.0-1.el8_0.1.ppc64le.rpm
s390x: libnghttp2-1.33.0-1.el8_0.1.s390x.rpm libnghttp2-debuginfo-1.33.0-1.el8_0.1.s390x.rpm nghttp2-debuginfo-1.33.0-1.el8_0.1.s390x.rpm nghttp2-debugsource-1.33.0-1.el8_0.1.s390x.rpm
x86_64: libnghttp2-1.33.0-1.el8_0.1.i686.rpm libnghttp2-1.33.0-1.el8_0.1.x86_64.rpm libnghttp2-debuginfo-1.33.0-1.el8_0.1.i686.rpm libnghttp2-debuginfo-1.33.0-1.el8_0.1.x86_64.rpm nghttp2-debuginfo-1.33.0-1.el8_0.1.i686.rpm nghttp2-debuginfo-1.33.0-1.el8_0.1.x86_64.rpm nghttp2-debugsource-1.33.0-1.el8_0.1.i686.rpm nghttp2-debugsource-1.33.0-1.el8_0.1.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: libnghttp2-debuginfo-1.33.0-1.el8_0.1.aarch64.rpm libnghttp2-devel-1.33.0-1.el8_0.1.aarch64.rpm nghttp2-1.33.0-1.el8_0.1.aarch64.rpm nghttp2-debuginfo-1.33.0-1.el8_0.1.aarch64.rpm nghttp2-debugsource-1.33.0-1.el8_0.1.aarch64.rpm
ppc64le: libnghttp2-debuginfo-1.33.0-1.el8_0.1.ppc64le.rpm libnghttp2-devel-1.33.0-1.el8_0.1.ppc64le.rpm nghttp2-1.33.0-1.el8_0.1.ppc64le.rpm nghttp2-debuginfo-1.33.0-1.el8_0.1.ppc64le.rpm nghttp2-debugsource-1.33.0-1.el8_0.1.ppc64le.rpm
s390x: libnghttp2-debuginfo-1.33.0-1.el8_0.1.s390x.rpm libnghttp2-devel-1.33.0-1.el8_0.1.s390x.rpm nghttp2-1.33.0-1.el8_0.1.s390x.rpm nghttp2-debuginfo-1.33.0-1.el8_0.1.s390x.rpm nghttp2-debugsource-1.33.0-1.el8_0.1.s390x.rpm
x86_64: libnghttp2-debuginfo-1.33.0-1.el8_0.1.i686.rpm libnghttp2-debuginfo-1.33.0-1.el8_0.1.x86_64.rpm libnghttp2-devel-1.33.0-1.el8_0.1.i686.rpm libnghttp2-devel-1.33.0-1.el8_0.1.x86_64.rpm nghttp2-1.33.0-1.el8_0.1.x86_64.rpm nghttp2-debuginfo-1.33.0-1.el8_0.1.i686.rpm nghttp2-debuginfo-1.33.0-1.el8_0.1.x86_64.rpm nghttp2-debugsource-1.33.0-1.el8_0.1.i686.rpm nghttp2-debugsource-1.33.0-1.el8_0.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2692-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2692
Issued Date: : 2019-09-09
CVE Names: CVE-2019-9511 CVE-2019-9513

Topic

An update for nghttp2 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption

1741860 - CVE-2019-9511 HTTP/2: large amount of data request leads to denial of service


Related News