-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nghttp2 security update
Advisory ID:       RHSA-2020:2755-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2755
Issue date:        2020-06-25
CVE Names:         CVE-2020-11080 
====================================================================
1. Summary:

An update for nghttp2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

libnghttp2 is a library implementing the Hypertext Transfer Protocol
version 2 (HTTP/2) protocol in C.

Security Fix(es):

* nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1844929 - CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
nghttp2-1.33.0-3.el8_2.1.src.rpm

aarch64:
libnghttp2-1.33.0-3.el8_2.1.aarch64.rpm
libnghttp2-debuginfo-1.33.0-3.el8_2.1.aarch64.rpm
nghttp2-debuginfo-1.33.0-3.el8_2.1.aarch64.rpm
nghttp2-debugsource-1.33.0-3.el8_2.1.aarch64.rpm

ppc64le:
libnghttp2-1.33.0-3.el8_2.1.ppc64le.rpm
libnghttp2-debuginfo-1.33.0-3.el8_2.1.ppc64le.rpm
nghttp2-debuginfo-1.33.0-3.el8_2.1.ppc64le.rpm
nghttp2-debugsource-1.33.0-3.el8_2.1.ppc64le.rpm

s390x:
libnghttp2-1.33.0-3.el8_2.1.s390x.rpm
libnghttp2-debuginfo-1.33.0-3.el8_2.1.s390x.rpm
nghttp2-debuginfo-1.33.0-3.el8_2.1.s390x.rpm
nghttp2-debugsource-1.33.0-3.el8_2.1.s390x.rpm

x86_64:
libnghttp2-1.33.0-3.el8_2.1.i686.rpm
libnghttp2-1.33.0-3.el8_2.1.x86_64.rpm
libnghttp2-debuginfo-1.33.0-3.el8_2.1.i686.rpm
libnghttp2-debuginfo-1.33.0-3.el8_2.1.x86_64.rpm
nghttp2-debuginfo-1.33.0-3.el8_2.1.i686.rpm
nghttp2-debuginfo-1.33.0-3.el8_2.1.x86_64.rpm
nghttp2-debugsource-1.33.0-3.el8_2.1.i686.rpm
nghttp2-debugsource-1.33.0-3.el8_2.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libnghttp2-debuginfo-1.33.0-3.el8_2.1.aarch64.rpm
libnghttp2-devel-1.33.0-3.el8_2.1.aarch64.rpm
nghttp2-1.33.0-3.el8_2.1.aarch64.rpm
nghttp2-debuginfo-1.33.0-3.el8_2.1.aarch64.rpm
nghttp2-debugsource-1.33.0-3.el8_2.1.aarch64.rpm

ppc64le:
libnghttp2-debuginfo-1.33.0-3.el8_2.1.ppc64le.rpm
libnghttp2-devel-1.33.0-3.el8_2.1.ppc64le.rpm
nghttp2-1.33.0-3.el8_2.1.ppc64le.rpm
nghttp2-debuginfo-1.33.0-3.el8_2.1.ppc64le.rpm
nghttp2-debugsource-1.33.0-3.el8_2.1.ppc64le.rpm

s390x:
libnghttp2-debuginfo-1.33.0-3.el8_2.1.s390x.rpm
libnghttp2-devel-1.33.0-3.el8_2.1.s390x.rpm
nghttp2-1.33.0-3.el8_2.1.s390x.rpm
nghttp2-debuginfo-1.33.0-3.el8_2.1.s390x.rpm
nghttp2-debugsource-1.33.0-3.el8_2.1.s390x.rpm

x86_64:
libnghttp2-debuginfo-1.33.0-3.el8_2.1.i686.rpm
libnghttp2-debuginfo-1.33.0-3.el8_2.1.x86_64.rpm
libnghttp2-devel-1.33.0-3.el8_2.1.i686.rpm
libnghttp2-devel-1.33.0-3.el8_2.1.x86_64.rpm
nghttp2-1.33.0-3.el8_2.1.x86_64.rpm
nghttp2-debuginfo-1.33.0-3.el8_2.1.i686.rpm
nghttp2-debuginfo-1.33.0-3.el8_2.1.x86_64.rpm
nghttp2-debugsource-1.33.0-3.el8_2.1.i686.rpm
nghttp2-debugsource-1.33.0-3.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11080
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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zRv8
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2755:01 Important: nghttp2 security update

An update for nghttp2 is now available for Red Hat Enterprise Linux 8

Summary

libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 (HTTP/2) protocol in C.
Security Fix(es):
* nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-11080 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: nghttp2-1.33.0-3.el8_2.1.src.rpm
aarch64: libnghttp2-1.33.0-3.el8_2.1.aarch64.rpm libnghttp2-debuginfo-1.33.0-3.el8_2.1.aarch64.rpm nghttp2-debuginfo-1.33.0-3.el8_2.1.aarch64.rpm nghttp2-debugsource-1.33.0-3.el8_2.1.aarch64.rpm
ppc64le: libnghttp2-1.33.0-3.el8_2.1.ppc64le.rpm libnghttp2-debuginfo-1.33.0-3.el8_2.1.ppc64le.rpm nghttp2-debuginfo-1.33.0-3.el8_2.1.ppc64le.rpm nghttp2-debugsource-1.33.0-3.el8_2.1.ppc64le.rpm
s390x: libnghttp2-1.33.0-3.el8_2.1.s390x.rpm libnghttp2-debuginfo-1.33.0-3.el8_2.1.s390x.rpm nghttp2-debuginfo-1.33.0-3.el8_2.1.s390x.rpm nghttp2-debugsource-1.33.0-3.el8_2.1.s390x.rpm
x86_64: libnghttp2-1.33.0-3.el8_2.1.i686.rpm libnghttp2-1.33.0-3.el8_2.1.x86_64.rpm libnghttp2-debuginfo-1.33.0-3.el8_2.1.i686.rpm libnghttp2-debuginfo-1.33.0-3.el8_2.1.x86_64.rpm nghttp2-debuginfo-1.33.0-3.el8_2.1.i686.rpm nghttp2-debuginfo-1.33.0-3.el8_2.1.x86_64.rpm nghttp2-debugsource-1.33.0-3.el8_2.1.i686.rpm nghttp2-debugsource-1.33.0-3.el8_2.1.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: libnghttp2-debuginfo-1.33.0-3.el8_2.1.aarch64.rpm libnghttp2-devel-1.33.0-3.el8_2.1.aarch64.rpm nghttp2-1.33.0-3.el8_2.1.aarch64.rpm nghttp2-debuginfo-1.33.0-3.el8_2.1.aarch64.rpm nghttp2-debugsource-1.33.0-3.el8_2.1.aarch64.rpm
ppc64le: libnghttp2-debuginfo-1.33.0-3.el8_2.1.ppc64le.rpm libnghttp2-devel-1.33.0-3.el8_2.1.ppc64le.rpm nghttp2-1.33.0-3.el8_2.1.ppc64le.rpm nghttp2-debuginfo-1.33.0-3.el8_2.1.ppc64le.rpm nghttp2-debugsource-1.33.0-3.el8_2.1.ppc64le.rpm
s390x: libnghttp2-debuginfo-1.33.0-3.el8_2.1.s390x.rpm libnghttp2-devel-1.33.0-3.el8_2.1.s390x.rpm nghttp2-1.33.0-3.el8_2.1.s390x.rpm nghttp2-debuginfo-1.33.0-3.el8_2.1.s390x.rpm nghttp2-debugsource-1.33.0-3.el8_2.1.s390x.rpm
x86_64: libnghttp2-debuginfo-1.33.0-3.el8_2.1.i686.rpm libnghttp2-debuginfo-1.33.0-3.el8_2.1.x86_64.rpm libnghttp2-devel-1.33.0-3.el8_2.1.i686.rpm libnghttp2-devel-1.33.0-3.el8_2.1.x86_64.rpm nghttp2-1.33.0-3.el8_2.1.x86_64.rpm nghttp2-debuginfo-1.33.0-3.el8_2.1.i686.rpm nghttp2-debuginfo-1.33.0-3.el8_2.1.x86_64.rpm nghttp2-debugsource-1.33.0-3.el8_2.1.i686.rpm nghttp2-debugsource-1.33.0-3.el8_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2755-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2755
Issued Date: : 2020-06-25
CVE Names: CVE-2020-11080

Topic

An update for nghttp2 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1844929 - CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS


Related News