-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3526.2
               Important: rh-nginx114-nginx security update
                             20 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-nginx114-nginx
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9516 CVE-2019-9513 CVE-2019-9511

Reference:         ESB-2019.3508

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2775
   https://access.redhat.com/errata/RHSA-2019:2799

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  September 20 2019: Vendor updated affected product scope in advisory RHSA-2019:2799-01
                   September 18 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-nginx114-nginx security update
Advisory ID:       RHSA-2019:2775-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2775
Issue date:        2019-09-16
CVE Names:         CVE-2019-9511 CVE-2019-9513 CVE-2019-9516 
=====================================================================

1. Summary:

An update for rh-nginx114-nginx is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

nginx is a web and proxy server supporting HTTP and other protocols, with a
focus on high concurrency, performance, and low memory usage.

Security Fix(es):

* HTTP/2: large amount of data request leads to denial of service
(CVE-2019-9511)

* HTTP/2: flood using PRIORITY frames resulting in excessive resource
consumption (CVE-2019-9513)

* HTTP/2: 0-length headers leads to denial of service (CVE-2019-9516)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The rh-nginx114-nginx service must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nginx114-nginx-1.14.1-1.el7.1.src.rpm

aarch64:
rh-nginx114-nginx-1.14.1-1.el7.1.aarch64.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.aarch64.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.aarch64.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.aarch64.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.aarch64.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.aarch64.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.aarch64.rpm

ppc64le:
rh-nginx114-nginx-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.ppc64le.rpm

s390x:
rh-nginx114-nginx-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nginx114-nginx-1.14.1-1.el7.1.src.rpm

aarch64:
rh-nginx114-nginx-1.14.1-1.el7.1.aarch64.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.aarch64.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.aarch64.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.aarch64.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.aarch64.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.aarch64.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.aarch64.rpm

ppc64le:
rh-nginx114-nginx-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.ppc64le.rpm

s390x:
rh-nginx114-nginx-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.s390x.rpm

x86_64:
rh-nginx114-nginx-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-nginx114-nginx-1.14.1-1.el7.1.src.rpm

ppc64le:
rh-nginx114-nginx-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.ppc64le.rpm

s390x:
rh-nginx114-nginx-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.s390x.rpm

x86_64:
rh-nginx114-nginx-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-nginx114-nginx-1.14.1-1.el7.1.src.rpm

ppc64le:
rh-nginx114-nginx-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.ppc64le.rpm

s390x:
rh-nginx114-nginx-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.s390x.rpm

x86_64:
rh-nginx114-nginx-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nginx114-nginx-1.14.1-1.el7.1.src.rpm

ppc64le:
rh-nginx114-nginx-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.ppc64le.rpm

s390x:
rh-nginx114-nginx-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.s390x.rpm

x86_64:
rh-nginx114-nginx-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nginx114-nginx-1.14.1-1.el7.1.src.rpm

ppc64le:
rh-nginx114-nginx-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.ppc64le.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.ppc64le.rpm

s390x:
rh-nginx114-nginx-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.s390x.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.s390x.rpm

x86_64:
rh-nginx114-nginx-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nginx114-nginx-1.14.1-1.el7.1.src.rpm

x86_64:
rh-nginx114-nginx-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.1.x86_64.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=L5z9
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce


=====================================================================


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nginx:1.14 security update
Advisory ID:       RHSA-2019:2799-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2799
Issue date:        2019-09-17
CVE Names:         CVE-2019-9511 CVE-2019-9513 CVE-2019-9516 
=====================================================================

1. Summary:

An update for the nginx:1.14 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Nginx is a web server and a reverse proxy server for HTTP, SMTP, POP3 (Post
Office Protocol 3) and IMAP protocols, with a focus on high concurrency,
performance and low memory usage. 

Security Fix(es):

* HTTP/2: large amount of data request leads to denial of service
(CVE-2019-9511)

* HTTP/2: flood using PRIORITY frames resulting in excessive resource
consumption (CVE-2019-9513)

* HTTP/2: 0-length headers leads to denial of service (CVE-2019-9516)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nginx-1.14.1-9.module+el8.0.0+4108+af250afe.src.rpm

aarch64:
nginx-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-debugsource-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-http-image-filter-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-http-image-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-http-perl-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-http-perl-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-http-xslt-filter-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-http-xslt-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-mail-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-mail-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-stream-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm
nginx-mod-stream-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.aarch64.rpm

noarch:
nginx-all-modules-1.14.1-9.module+el8.0.0+4108+af250afe.noarch.rpm
nginx-filesystem-1.14.1-9.module+el8.0.0+4108+af250afe.noarch.rpm

ppc64le:
nginx-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-debugsource-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-http-image-filter-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-http-image-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-http-perl-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-http-perl-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-http-xslt-filter-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-http-xslt-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-mail-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-mail-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-stream-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm
nginx-mod-stream-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.ppc64le.rpm

s390x:
nginx-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-debugsource-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-http-image-filter-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-http-image-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-http-perl-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-http-perl-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-http-xslt-filter-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-http-xslt-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-mail-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-mail-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-stream-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm
nginx-mod-stream-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.s390x.rpm

x86_64:
nginx-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-debugsource-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-http-image-filter-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-http-image-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-http-perl-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-http-perl-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-http-xslt-filter-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-http-xslt-filter-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-mail-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-mail-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-stream-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm
nginx-mod-stream-debuginfo-1.14.1-9.module+el8.0.0+4108+af250afe.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=flWB
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i2Zb
-----END PGP SIGNATURE-----