-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3606
                   Important: httpd:2.4 security update
                             25 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd:2.4
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9517  

Reference:         ESB-2019.3597
                   ESB-2019.3596
                   ESB-2019.3508
                   ESB-2019.3479

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2893

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2019:2893-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2893
Issue date:        2019-09-24
CVE Names:         CVE-2019-9517 
=====================================================================

1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* HTTP/2: request for large response leads to denial of service
(CVE-2019-9517)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.src.rpm
mod_http2-1.11.3-3.module+el8.0.0+4096+eb40e6da.src.rpm

aarch64:
httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_http2-1.11.3-3.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch.rpm
httpd-manual-2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch.rpm

ppc64le:
httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm

s390x:
httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_http2-1.11.3-3.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm

x86_64:
httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_http2-1.11.3-3.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4hRw
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tNHr
-----END PGP SIGNATURE-----