-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: rh-nginx110-nginx security update
Advisory ID:       RHSA-2019:2745-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2745
Issue date:        2019-09-12
CVE Names:         CVE-2019-9511 CVE-2019-9513 CVE-2019-9516 
====================================================================
1. Summary:

An update for rh-nginx110-nginx is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

nginx is a web and proxy server supporting HTTP and other protocols, with a
focus on high concurrency, performance, and low memory usage.

Security Fix(es):

* HTTP/2: large amount of data request leads to denial of service
(CVE-2019-9511)

* HTTP/2: flood using PRIORITY frames resulting in excessive resource
consumption (CVE-2019-9513)

* HTTP/2: 0-length headers leads to denial of service (CVE-2019-9516)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The rh-nginx110-nginx service must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data request leads to denial of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers leads to denial of service

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-nginx110-nginx-1.10.2-9.el6.1.src.rpm

x86_64:
rh-nginx110-nginx-1.10.2-9.el6.1.x86_64.rpm
rh-nginx110-nginx-debuginfo-1.10.2-9.el6.1.x86_64.rpm
rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el6.1.x86_64.rpm
rh-nginx110-nginx-mod-http-perl-1.10.2-9.el6.1.x86_64.rpm
rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el6.1.x86_64.rpm
rh-nginx110-nginx-mod-mail-1.10.2-9.el6.1.x86_64.rpm
rh-nginx110-nginx-mod-stream-1.10.2-9.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-nginx110-nginx-1.10.2-9.el6.1.src.rpm

x86_64:
rh-nginx110-nginx-1.10.2-9.el6.1.x86_64.rpm
rh-nginx110-nginx-debuginfo-1.10.2-9.el6.1.x86_64.rpm
rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el6.1.x86_64.rpm
rh-nginx110-nginx-mod-http-perl-1.10.2-9.el6.1.x86_64.rpm
rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el6.1.x86_64.rpm
rh-nginx110-nginx-mod-mail-1.10.2-9.el6.1.x86_64.rpm
rh-nginx110-nginx-mod-stream-1.10.2-9.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nginx110-nginx-1.10.2-9.el7.1.src.rpm

x86_64:
rh-nginx110-nginx-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-debuginfo-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-perl-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-mail-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-stream-1.10.2-9.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-nginx110-nginx-1.10.2-9.el7.1.src.rpm

x86_64:
rh-nginx110-nginx-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-debuginfo-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-perl-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-mail-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-stream-1.10.2-9.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-nginx110-nginx-1.10.2-9.el7.1.src.rpm

x86_64:
rh-nginx110-nginx-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-debuginfo-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-perl-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-mail-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-stream-1.10.2-9.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nginx110-nginx-1.10.2-9.el7.1.src.rpm

x86_64:
rh-nginx110-nginx-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-debuginfo-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-perl-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-mail-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-stream-1.10.2-9.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nginx110-nginx-1.10.2-9.el7.1.src.rpm

x86_64:
rh-nginx110-nginx-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-debuginfo-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-perl-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-mail-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-stream-1.10.2-9.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nginx110-nginx-1.10.2-9.el7.1.src.rpm

x86_64:
rh-nginx110-nginx-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-debuginfo-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-perl-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-mail-1.10.2-9.el7.1.x86_64.rpm
rh-nginx110-nginx-mod-stream-1.10.2-9.el7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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zH69
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2745:01 Important: rh-nginx110-nginx security update

An update for rh-nginx110-nginx is now available for Red Hat Software Collections

Summary

nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage.
Security Fix(es):
* HTTP/2: large amount of data request leads to denial of service (CVE-2019-9511)
* HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption (CVE-2019-9513)
* HTTP/2: 0-length headers leads to denial of service (CVE-2019-9516)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The rh-nginx110-nginx service must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-9511 https://access.redhat.com/security/cve/CVE-2019-9513 https://access.redhat.com/security/cve/CVE-2019-9516 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):
Source: rh-nginx110-nginx-1.10.2-9.el6.1.src.rpm
x86_64: rh-nginx110-nginx-1.10.2-9.el6.1.x86_64.rpm rh-nginx110-nginx-debuginfo-1.10.2-9.el6.1.x86_64.rpm rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el6.1.x86_64.rpm rh-nginx110-nginx-mod-http-perl-1.10.2-9.el6.1.x86_64.rpm rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el6.1.x86_64.rpm rh-nginx110-nginx-mod-mail-1.10.2-9.el6.1.x86_64.rpm rh-nginx110-nginx-mod-stream-1.10.2-9.el6.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):
Source: rh-nginx110-nginx-1.10.2-9.el6.1.src.rpm
x86_64: rh-nginx110-nginx-1.10.2-9.el6.1.x86_64.rpm rh-nginx110-nginx-debuginfo-1.10.2-9.el6.1.x86_64.rpm rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el6.1.x86_64.rpm rh-nginx110-nginx-mod-http-perl-1.10.2-9.el6.1.x86_64.rpm rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el6.1.x86_64.rpm rh-nginx110-nginx-mod-mail-1.10.2-9.el6.1.x86_64.rpm rh-nginx110-nginx-mod-stream-1.10.2-9.el6.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-nginx110-nginx-1.10.2-9.el7.1.src.rpm
x86_64: rh-nginx110-nginx-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-debuginfo-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-perl-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-mail-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-stream-1.10.2-9.el7.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):
Source: rh-nginx110-nginx-1.10.2-9.el7.1.src.rpm
x86_64: rh-nginx110-nginx-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-debuginfo-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-perl-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-mail-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-stream-1.10.2-9.el7.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):
Source: rh-nginx110-nginx-1.10.2-9.el7.1.src.rpm
x86_64: rh-nginx110-nginx-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-debuginfo-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-perl-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-mail-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-stream-1.10.2-9.el7.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: rh-nginx110-nginx-1.10.2-9.el7.1.src.rpm
x86_64: rh-nginx110-nginx-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-debuginfo-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-perl-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-mail-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-stream-1.10.2-9.el7.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: rh-nginx110-nginx-1.10.2-9.el7.1.src.rpm
x86_64: rh-nginx110-nginx-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-debuginfo-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-perl-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-mail-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-stream-1.10.2-9.el7.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-nginx110-nginx-1.10.2-9.el7.1.src.rpm
x86_64: rh-nginx110-nginx-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-debuginfo-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-image-filter-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-perl-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-http-xslt-filter-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-mail-1.10.2-9.el7.1.x86_64.rpm rh-nginx110-nginx-mod-stream-1.10.2-9.el7.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2745-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2745
Issued Date: : 2019-09-12
CVE Names: CVE-2019-9511 CVE-2019-9513 CVE-2019-9516

Topic

An update for rh-nginx110-nginx is now available for Red Hat SoftwareCollections.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption

1741860 - CVE-2019-9511 HTTP/2: large amount of data request leads to denial of service

1741864 - CVE-2019-9516 HTTP/2: 0-length headers leads to denial of service


Related News