-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2020:3734-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3734
Issue date:        2020-09-14
CVE Names:         CVE-2020-9490 
====================================================================
1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: Push diary crash on specifically crafted HTTP/2 header
(CVE-2020-9490)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1866560 - CVE-2020-9490 httpd: Push diary crash on specifically crafted HTTP/2 header

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.src.rpm
mod_http2-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.src.rpm

aarch64:
httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_http2-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.aarch64.rpm
mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch.rpm
httpd-manual-2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch.rpm

ppc64le:
httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le.rpm
mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm

s390x:
httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_http2-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.s390x.rpm
mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm

x86_64:
httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_http2-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64.rpm
mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-9490
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX19lKtzjgjWX9erEAQhynw/+O/E/+cwl6HXqsuKspvEqTA2mSKjTjSnW
5MuAWzrcLXSdQw42Pjn3q6CDK50z2a0wR6mKkZM99CALcibuRp3wa1273w2ZQhZp
7j1AlIC/1PLwysNZXjKhFTO9HRY6OE0n/O7qlsU8o5BrWNuyJ8lZgj+S+PIm7Z7P
L7tGscRH3rPWTH0oydhanOW0JaD1nyqXsHLVIZactBlMa+D4HfcB7fZNdt7wcYkl
7eei9EKD/3awGSaFKs5cfitw79JK7opdv/z+XSofcchZLARtxEPXMPdwakuasYQb
c22sGgfV97T7EuRYq7CnTKsjX/do6AHYY9d78owoOP5l6Fhbl++rx7z6odk/M6rF
b8Gl7qH2nmUyAwTMRViZ6fV66JYuO+Qfs5kryeywDYFVZ71nloT5T7WV9DmKRguj
+ZC0Y66vnxRL684sZb3iWZaEfzgKHQdBdBRQcCFGAGfPwGJ1UCxBgmDUpoOOA2GJ
oJ28buxLANGv9+zuwB4fMOyMJNxiaNmQ5ydUY4Xpv1qeLOL9sEj5cUb03Ms1qOWF
raXE2/4nyV/qyTOhBEIVgiv7TcTqedeclBVniGCgMfGdDd+qjUR7NW2bRkwqL/t/
T2IQ3JwVKPFeC0Nhlh/F6CsnxJa8lR0jk1PVVn8qo+qrrEx+U+F1uj+CfVM4XoMG
ZEIGWWPN/HQ=XmiO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3734:01 Important: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: Push diary crash on specifically crafted HTTP/2 header (CVE-2020-9490)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2020-9490 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.0):
Source: httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.src.rpm mod_http2-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.src.rpm
aarch64: httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm mod_http2-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.aarch64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.aarch64.rpm mod_http2-debugsource-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.aarch64.rpm mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
noarch: httpd-filesystem-2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch.rpm httpd-manual-2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch.rpm
ppc64le: httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm mod_http2-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le.rpm mod_http2-debuginfo-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le.rpm mod_http2-debugsource-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le.rpm mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
s390x: httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm mod_http2-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.s390x.rpm mod_http2-debuginfo-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.s390x.rpm mod_http2-debugsource-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.s390x.rpm mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
x86_64: httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm mod_http2-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64.rpm mod_http2-debugsource-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64.rpm mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3734-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3734
Issued Date: : 2020-09-14
CVE Names: CVE-2020-9490

Topic

An update for the httpd:2.4 module is now available for Red Hat EnterpriseLinux 8.0 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1866560 - CVE-2020-9490 httpd: Push diary crash on specifically crafted HTTP/2 header


Related News