You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa nghttp2

Sigurnosni nedostatak programskog paketa nghttp2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nghttp2 security update
Advisory ID: RHSA-2020:2823-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2823
Issue date: 2020-07-06
CVE Names: CVE-2020-11080
=====================================================================

1. Summary:

An update for nghttp2 is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64

3. Description:

libnghttp2 is a library implementing the Hypertext Transfer Protocol
version 2 (HTTP/2) protocol in C.

Security Fix(es):

* nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1844929 – CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
nghttp2-1.33.0-3.el8_1.1.src.rpm

aarch64:
libnghttp2-1.33.0-3.el8_1.1.aarch64.rpm
libnghttp2-debuginfo-1.33.0-3.el8_1.1.aarch64.rpm
nghttp2-debuginfo-1.33.0-3.el8_1.1.aarch64.rpm
nghttp2-debugsource-1.33.0-3.el8_1.1.aarch64.rpm

ppc64le:
libnghttp2-1.33.0-3.el8_1.1.ppc64le.rpm
libnghttp2-debuginfo-1.33.0-3.el8_1.1.ppc64le.rpm
nghttp2-debuginfo-1.33.0-3.el8_1.1.ppc64le.rpm
nghttp2-debugsource-1.33.0-3.el8_1.1.ppc64le.rpm

s390x:
libnghttp2-1.33.0-3.el8_1.1.s390x.rpm
libnghttp2-debuginfo-1.33.0-3.el8_1.1.s390x.rpm
nghttp2-debuginfo-1.33.0-3.el8_1.1.s390x.rpm
nghttp2-debugsource-1.33.0-3.el8_1.1.s390x.rpm

x86_64:
libnghttp2-1.33.0-3.el8_1.1.i686.rpm
libnghttp2-1.33.0-3.el8_1.1.x86_64.rpm
libnghttp2-debuginfo-1.33.0-3.el8_1.1.i686.rpm
libnghttp2-debuginfo-1.33.0-3.el8_1.1.x86_64.rpm
nghttp2-debuginfo-1.33.0-3.el8_1.1.i686.rpm
nghttp2-debuginfo-1.33.0-3.el8_1.1.x86_64.rpm
nghttp2-debugsource-1.33.0-3.el8_1.1.i686.rpm
nghttp2-debugsource-1.33.0-3.el8_1.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
libnghttp2-debuginfo-1.33.0-3.el8_1.1.aarch64.rpm
libnghttp2-devel-1.33.0-3.el8_1.1.aarch64.rpm
nghttp2-1.33.0-3.el8_1.1.aarch64.rpm
nghttp2-debuginfo-1.33.0-3.el8_1.1.aarch64.rpm
nghttp2-debugsource-1.33.0-3.el8_1.1.aarch64.rpm

ppc64le:
libnghttp2-debuginfo-1.33.0-3.el8_1.1.ppc64le.rpm
libnghttp2-devel-1.33.0-3.el8_1.1.ppc64le.rpm
nghttp2-1.33.0-3.el8_1.1.ppc64le.rpm
nghttp2-debuginfo-1.33.0-3.el8_1.1.ppc64le.rpm
nghttp2-debugsource-1.33.0-3.el8_1.1.ppc64le.rpm

s390x:
libnghttp2-debuginfo-1.33.0-3.el8_1.1.s390x.rpm
libnghttp2-devel-1.33.0-3.el8_1.1.s390x.rpm
nghttp2-1.33.0-3.el8_1.1.s390x.rpm
nghttp2-debuginfo-1.33.0-3.el8_1.1.s390x.rpm
nghttp2-debugsource-1.33.0-3.el8_1.1.s390x.rpm

x86_64:
libnghttp2-debuginfo-1.33.0-3.el8_1.1.i686.rpm
libnghttp2-debuginfo-1.33.0-3.el8_1.1.x86_64.rpm
libnghttp2-devel-1.33.0-3.el8_1.1.i686.rpm
libnghttp2-devel-1.33.0-3.el8_1.1.x86_64.rpm
nghttp2-1.33.0-3.el8_1.1.x86_64.rpm
nghttp2-debuginfo-1.33.0-3.el8_1.1.i686.rpm
nghttp2-debuginfo-1.33.0-3.el8_1.1.x86_64.rpm
nghttp2-debugsource-1.33.0-3.el8_1.1.i686.rpm
nghttp2-debugsource-1.33.0-3.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11080
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXwOKydzjgjWX9erEAQj5IA/6A0koiVnfkmBFxiJVC7YxMe0nus58Orm5
IyFbnvMy5IZ06ZL+cEWXr3g0u/qSkbBy/wazfdYqc9koprfBp8Ppgk5ttkwYHBIV
Gbf7hyb1g/F353X6FJe5XEAUovis8pl80f9FqGf+CaAbGGkrmvESm+HeVTMzgXBe
a08pouaTZxzcZG081LPOtrR5Ch9YaRiG9xKiRyLsZRhHef908KH7Hxb6NkM4CRpt
mhUHHAwMEBt5RzDlSKm7yeoTMwvKQ1PoRz/eEIn5Rq2bMG3NggjsvnqXbPz9ZFTk
aqJtcvA9Lt4L3TtPRgxAG130H2NP70P8pIUqXIujPAsusKDSpJc3HMnpI4Fz9rBj
sY41vQiv5q43+R4r6/gZjjxknn0kyqqKtWIAAr9tc/155rsMH8mwpQ5yY5XBA0l1
U2fqeM5ldEd18++eO6rZDrroQ/5wDh5MtDF5MHmtEerX9V65EMNzdJDqETgPkjUj
oclsZYt44tF/wnltW4z5yfMFMPBuINTsf3t0ka6VTC08DP+drRhyUUvmPh7ngPIa
ptl5Cw+fbM6O31C2fq2T9bFSz9JLjRgKZimrd8oZsK5DnNvWFWkMfFZtY2WuHIay
xucqtHNDwX2wpV7c+FlnT+IfOygA41e0xRRrHr/wDHDJ8CToNZzOyjYUPe2xd/ct
Dk5M6KU9lEA=
=a0wY
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorGoran Culibrk
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa chocolate doom

Otkriven je sigurnosni nedostatak u programskom paketu chocolate doom za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnom napadaču omogućuje izvršavanje napada...

Close