-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3688
             httpd24-httpd and httpd24-nghttp2 security update
                              2 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd24-httpd and httpd24-nghttp2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9517 CVE-2019-9513 CVE-2019-9511

Reference:         ESB-2019.3677
                   ESB-2019.3670

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2949

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd24-httpd and httpd24-nghttp2 security update
Advisory ID:       RHSA-2019:2949-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2949
Issue date:        2019-10-01
CVE Names:         CVE-2019-9511 CVE-2019-9513 CVE-2019-9517 
=====================================================================

1. Summary:

An update for httpd24-httpd and httpd24-nghttp2 is now available for Red
Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* HTTP/2: large amount of data requests leads to denial of service
(CVE-2019-9511)

* HTTP/2: flood using PRIORITY frames resulting in excessive resource
consumption (CVE-2019-9513)

* HTTP/2: request for large response leads to denial of service
(CVE-2019-9517)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
httpd24-httpd-2.4.34-8.el6.1.src.rpm
httpd24-nghttp2-1.7.1-7.el6.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.34-8.el6.1.noarch.rpm

x86_64:
httpd24-httpd-2.4.34-8.el6.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-8.el6.1.x86_64.rpm
httpd24-httpd-devel-2.4.34-8.el6.1.x86_64.rpm
httpd24-httpd-tools-2.4.34-8.el6.1.x86_64.rpm
httpd24-libnghttp2-1.7.1-7.el6.1.x86_64.rpm
httpd24-libnghttp2-devel-1.7.1-7.el6.1.x86_64.rpm
httpd24-mod_ldap-2.4.34-8.el6.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-8.el6.1.x86_64.rpm
httpd24-mod_session-2.4.34-8.el6.1.x86_64.rpm
httpd24-mod_ssl-2.4.34-8.el6.1.x86_64.rpm
httpd24-nghttp2-1.7.1-7.el6.1.x86_64.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
httpd24-httpd-2.4.34-8.el6.1.src.rpm
httpd24-nghttp2-1.7.1-7.el6.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.34-8.el6.1.noarch.rpm

x86_64:
httpd24-httpd-2.4.34-8.el6.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-8.el6.1.x86_64.rpm
httpd24-httpd-devel-2.4.34-8.el6.1.x86_64.rpm
httpd24-httpd-tools-2.4.34-8.el6.1.x86_64.rpm
httpd24-libnghttp2-1.7.1-7.el6.1.x86_64.rpm
httpd24-libnghttp2-devel-1.7.1-7.el6.1.x86_64.rpm
httpd24-mod_ldap-2.4.34-8.el6.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-8.el6.1.x86_64.rpm
httpd24-mod_session-2.4.34-8.el6.1.x86_64.rpm
httpd24-mod_ssl-2.4.34-8.el6.1.x86_64.rpm
httpd24-nghttp2-1.7.1-7.el6.1.x86_64.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
httpd24-httpd-2.4.34-8.el7.1.src.rpm
httpd24-nghttp2-1.7.1-7.el7.1.src.rpm

aarch64:
httpd24-httpd-2.4.34-8.el7.1.aarch64.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.aarch64.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.aarch64.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.aarch64.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.aarch64.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.aarch64.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.aarch64.rpm
httpd24-mod_md-2.4.34-8.el7.1.aarch64.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.aarch64.rpm
httpd24-mod_session-2.4.34-8.el7.1.aarch64.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.aarch64.rpm
httpd24-nghttp2-1.7.1-7.el7.1.aarch64.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.aarch64.rpm

noarch:
httpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm

ppc64le:
httpd24-httpd-2.4.34-8.el7.1.ppc64le.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.ppc64le.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.ppc64le.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.ppc64le.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.ppc64le.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.ppc64le.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_md-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_session-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.ppc64le.rpm
httpd24-nghttp2-1.7.1-7.el7.1.ppc64le.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.ppc64le.rpm

s390x:
httpd24-httpd-2.4.34-8.el7.1.s390x.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.s390x.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.s390x.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.s390x.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.s390x.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.s390x.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_md-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_session-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.s390x.rpm
httpd24-nghttp2-1.7.1-7.el7.1.s390x.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
httpd24-httpd-2.4.34-8.el7.1.src.rpm
httpd24-nghttp2-1.7.1-7.el7.1.src.rpm

aarch64:
httpd24-httpd-2.4.34-8.el7.1.aarch64.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.aarch64.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.aarch64.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.aarch64.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.aarch64.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.aarch64.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.aarch64.rpm
httpd24-mod_md-2.4.34-8.el7.1.aarch64.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.aarch64.rpm
httpd24-mod_session-2.4.34-8.el7.1.aarch64.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.aarch64.rpm
httpd24-nghttp2-1.7.1-7.el7.1.aarch64.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.aarch64.rpm

noarch:
httpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm

ppc64le:
httpd24-httpd-2.4.34-8.el7.1.ppc64le.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.ppc64le.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.ppc64le.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.ppc64le.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.ppc64le.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.ppc64le.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_md-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_session-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.ppc64le.rpm
httpd24-nghttp2-1.7.1-7.el7.1.ppc64le.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.ppc64le.rpm

s390x:
httpd24-httpd-2.4.34-8.el7.1.s390x.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.s390x.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.s390x.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.s390x.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.s390x.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.s390x.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_md-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_session-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.s390x.rpm
httpd24-nghttp2-1.7.1-7.el7.1.s390x.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.s390x.rpm

x86_64:
httpd24-httpd-2.4.34-8.el7.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.x86_64.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.x86_64.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.x86_64.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.x86_64.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.x86_64.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_md-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_session-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.x86_64.rpm
httpd24-nghttp2-1.7.1-7.el7.1.x86_64.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
httpd24-httpd-2.4.34-8.el7.1.src.rpm
httpd24-nghttp2-1.7.1-7.el7.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm

ppc64le:
httpd24-httpd-2.4.34-8.el7.1.ppc64le.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.ppc64le.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.ppc64le.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.ppc64le.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.ppc64le.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.ppc64le.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_md-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_session-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.ppc64le.rpm
httpd24-nghttp2-1.7.1-7.el7.1.ppc64le.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.ppc64le.rpm

s390x:
httpd24-httpd-2.4.34-8.el7.1.s390x.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.s390x.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.s390x.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.s390x.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.s390x.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.s390x.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_md-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_session-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.s390x.rpm
httpd24-nghttp2-1.7.1-7.el7.1.s390x.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.s390x.rpm

x86_64:
httpd24-httpd-2.4.34-8.el7.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.x86_64.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.x86_64.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.x86_64.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.x86_64.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.x86_64.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_md-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_session-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.x86_64.rpm
httpd24-nghttp2-1.7.1-7.el7.1.x86_64.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
httpd24-httpd-2.4.34-8.el7.1.src.rpm
httpd24-nghttp2-1.7.1-7.el7.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm

ppc64le:
httpd24-httpd-2.4.34-8.el7.1.ppc64le.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.ppc64le.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.ppc64le.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.ppc64le.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.ppc64le.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.ppc64le.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_md-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_session-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.ppc64le.rpm
httpd24-nghttp2-1.7.1-7.el7.1.ppc64le.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.ppc64le.rpm

s390x:
httpd24-httpd-2.4.34-8.el7.1.s390x.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.s390x.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.s390x.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.s390x.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.s390x.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.s390x.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_md-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_session-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.s390x.rpm
httpd24-nghttp2-1.7.1-7.el7.1.s390x.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.s390x.rpm

x86_64:
httpd24-httpd-2.4.34-8.el7.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.x86_64.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.x86_64.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.x86_64.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.x86_64.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.x86_64.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_md-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_session-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.x86_64.rpm
httpd24-nghttp2-1.7.1-7.el7.1.x86_64.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
httpd24-httpd-2.4.34-8.el7.1.src.rpm
httpd24-nghttp2-1.7.1-7.el7.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm

ppc64le:
httpd24-httpd-2.4.34-8.el7.1.ppc64le.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.ppc64le.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.ppc64le.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.ppc64le.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.ppc64le.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.ppc64le.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_md-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_session-2.4.34-8.el7.1.ppc64le.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.ppc64le.rpm
httpd24-nghttp2-1.7.1-7.el7.1.ppc64le.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.ppc64le.rpm

s390x:
httpd24-httpd-2.4.34-8.el7.1.s390x.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.s390x.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.s390x.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.s390x.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.s390x.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.s390x.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_md-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_session-2.4.34-8.el7.1.s390x.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.s390x.rpm
httpd24-nghttp2-1.7.1-7.el7.1.s390x.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.s390x.rpm

x86_64:
httpd24-httpd-2.4.34-8.el7.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.x86_64.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.x86_64.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.x86_64.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.x86_64.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.x86_64.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_md-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_session-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.x86_64.rpm
httpd24-nghttp2-1.7.1-7.el7.1.x86_64.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd24-httpd-2.4.34-8.el7.1.src.rpm
httpd24-nghttp2-1.7.1-7.el7.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.34-8.el7.1.noarch.rpm

x86_64:
httpd24-httpd-2.4.34-8.el7.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-8.el7.1.x86_64.rpm
httpd24-httpd-devel-2.4.34-8.el7.1.x86_64.rpm
httpd24-httpd-tools-2.4.34-8.el7.1.x86_64.rpm
httpd24-libnghttp2-1.7.1-7.el7.1.x86_64.rpm
httpd24-libnghttp2-devel-1.7.1-7.el7.1.x86_64.rpm
httpd24-mod_ldap-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_md-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_session-2.4.34-8.el7.1.x86_64.rpm
httpd24-mod_ssl-2.4.34-8.el7.1.x86_64.rpm
httpd24-nghttp2-1.7.1-7.el7.1.x86_64.rpm
httpd24-nghttp2-debuginfo-1.7.1-7.el7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=N7om
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t7B3
-----END PGP SIGNATURE-----