-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3145
                         httpd 2.4 security update
                             15 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd:2.4
                   httpd24-httpd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9490  

Reference:         ESB-2020.3133
                   ESB-2020.3121
                   ESB-2020.3017
                   ESB-2020.2988

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3734
   https://access.redhat.com/errata/RHSA-2020:3733

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2020:3734-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3734
Issue date:        2020-09-14
CVE Names:         CVE-2020-9490 
=====================================================================

1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: Push diary crash on specifically crafted HTTP/2 header
(CVE-2020-9490)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1866560 - CVE-2020-9490 httpd: Push diary crash on specifically crafted HTTP/2 header

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.src.rpm
mod_http2-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.src.rpm

aarch64:
httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_http2-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.aarch64.rpm
mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm
mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch.rpm
httpd-manual-2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch.rpm

ppc64le:
httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le.rpm
mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le.rpm

s390x:
httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_http2-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.s390x.rpm
mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm
mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.s390x.rpm

x86_64:
httpd-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
httpd-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
httpd-debugsource-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
httpd-devel-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
httpd-tools-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
httpd-tools-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_http2-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64.rpm
mod_ldap-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_ldap-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_md-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_md-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_proxy_html-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_session-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_session-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_ssl-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm
mod_ssl-debuginfo-2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-9490
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XmiO
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd24-httpd security update
Advisory ID:       RHSA-2020:3733-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3733
Issue date:        2020-09-14
CVE Names:         CVE-2020-9490 
=====================================================================

1. Summary:

An update for httpd24-httpd is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: Push diary crash on specifically crafted HTTP/2 header
(CVE-2020-9490)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1866560 - CVE-2020-9490 httpd: Push diary crash on specifically crafted HTTP/2 header

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
httpd24-httpd-2.4.34-18.el6.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.34-18.el6.1.noarch.rpm

x86_64:
httpd24-httpd-2.4.34-18.el6.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-18.el6.1.x86_64.rpm
httpd24-httpd-devel-2.4.34-18.el6.1.x86_64.rpm
httpd24-httpd-tools-2.4.34-18.el6.1.x86_64.rpm
httpd24-mod_ldap-2.4.34-18.el6.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-18.el6.1.x86_64.rpm
httpd24-mod_session-2.4.34-18.el6.1.x86_64.rpm
httpd24-mod_ssl-2.4.34-18.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
httpd24-httpd-2.4.34-18.el6.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.34-18.el6.1.noarch.rpm

x86_64:
httpd24-httpd-2.4.34-18.el6.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-18.el6.1.x86_64.rpm
httpd24-httpd-devel-2.4.34-18.el6.1.x86_64.rpm
httpd24-httpd-tools-2.4.34-18.el6.1.x86_64.rpm
httpd24-mod_ldap-2.4.34-18.el6.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-18.el6.1.x86_64.rpm
httpd24-mod_session-2.4.34-18.el6.1.x86_64.rpm
httpd24-mod_ssl-2.4.34-18.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
httpd24-httpd-2.4.34-18.el7.1.src.rpm

aarch64:
httpd24-httpd-2.4.34-18.el7.1.aarch64.rpm
httpd24-httpd-debuginfo-2.4.34-18.el7.1.aarch64.rpm
httpd24-httpd-devel-2.4.34-18.el7.1.aarch64.rpm
httpd24-httpd-tools-2.4.34-18.el7.1.aarch64.rpm
httpd24-mod_ldap-2.4.34-18.el7.1.aarch64.rpm
httpd24-mod_proxy_html-2.4.34-18.el7.1.aarch64.rpm
httpd24-mod_session-2.4.34-18.el7.1.aarch64.rpm
httpd24-mod_ssl-2.4.34-18.el7.1.aarch64.rpm

noarch:
httpd24-httpd-manual-2.4.34-18.el7.1.noarch.rpm

ppc64le:
httpd24-httpd-2.4.34-18.el7.1.ppc64le.rpm
httpd24-httpd-debuginfo-2.4.34-18.el7.1.ppc64le.rpm
httpd24-httpd-devel-2.4.34-18.el7.1.ppc64le.rpm
httpd24-httpd-tools-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_ldap-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_proxy_html-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_session-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_ssl-2.4.34-18.el7.1.ppc64le.rpm

s390x:
httpd24-httpd-2.4.34-18.el7.1.s390x.rpm
httpd24-httpd-debuginfo-2.4.34-18.el7.1.s390x.rpm
httpd24-httpd-devel-2.4.34-18.el7.1.s390x.rpm
httpd24-httpd-tools-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_ldap-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_proxy_html-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_session-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_ssl-2.4.34-18.el7.1.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
httpd24-httpd-2.4.34-18.el7.1.src.rpm

aarch64:
httpd24-httpd-2.4.34-18.el7.1.aarch64.rpm
httpd24-httpd-debuginfo-2.4.34-18.el7.1.aarch64.rpm
httpd24-httpd-devel-2.4.34-18.el7.1.aarch64.rpm
httpd24-httpd-tools-2.4.34-18.el7.1.aarch64.rpm
httpd24-mod_ldap-2.4.34-18.el7.1.aarch64.rpm
httpd24-mod_proxy_html-2.4.34-18.el7.1.aarch64.rpm
httpd24-mod_session-2.4.34-18.el7.1.aarch64.rpm
httpd24-mod_ssl-2.4.34-18.el7.1.aarch64.rpm

noarch:
httpd24-httpd-manual-2.4.34-18.el7.1.noarch.rpm

ppc64le:
httpd24-httpd-2.4.34-18.el7.1.ppc64le.rpm
httpd24-httpd-debuginfo-2.4.34-18.el7.1.ppc64le.rpm
httpd24-httpd-devel-2.4.34-18.el7.1.ppc64le.rpm
httpd24-httpd-tools-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_ldap-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_proxy_html-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_session-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_ssl-2.4.34-18.el7.1.ppc64le.rpm

s390x:
httpd24-httpd-2.4.34-18.el7.1.s390x.rpm
httpd24-httpd-debuginfo-2.4.34-18.el7.1.s390x.rpm
httpd24-httpd-devel-2.4.34-18.el7.1.s390x.rpm
httpd24-httpd-tools-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_ldap-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_proxy_html-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_session-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_ssl-2.4.34-18.el7.1.s390x.rpm

x86_64:
httpd24-httpd-2.4.34-18.el7.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-18.el7.1.x86_64.rpm
httpd24-httpd-devel-2.4.34-18.el7.1.x86_64.rpm
httpd24-httpd-tools-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_ldap-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_session-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_ssl-2.4.34-18.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
httpd24-httpd-2.4.34-18.el7.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.34-18.el7.1.noarch.rpm

ppc64le:
httpd24-httpd-2.4.34-18.el7.1.ppc64le.rpm
httpd24-httpd-debuginfo-2.4.34-18.el7.1.ppc64le.rpm
httpd24-httpd-devel-2.4.34-18.el7.1.ppc64le.rpm
httpd24-httpd-tools-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_ldap-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_proxy_html-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_session-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_ssl-2.4.34-18.el7.1.ppc64le.rpm

s390x:
httpd24-httpd-2.4.34-18.el7.1.s390x.rpm
httpd24-httpd-debuginfo-2.4.34-18.el7.1.s390x.rpm
httpd24-httpd-devel-2.4.34-18.el7.1.s390x.rpm
httpd24-httpd-tools-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_ldap-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_proxy_html-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_session-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_ssl-2.4.34-18.el7.1.s390x.rpm

x86_64:
httpd24-httpd-2.4.34-18.el7.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-18.el7.1.x86_64.rpm
httpd24-httpd-devel-2.4.34-18.el7.1.x86_64.rpm
httpd24-httpd-tools-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_ldap-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_session-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_ssl-2.4.34-18.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
httpd24-httpd-2.4.34-18.el7.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.34-18.el7.1.noarch.rpm

ppc64le:
httpd24-httpd-2.4.34-18.el7.1.ppc64le.rpm
httpd24-httpd-debuginfo-2.4.34-18.el7.1.ppc64le.rpm
httpd24-httpd-devel-2.4.34-18.el7.1.ppc64le.rpm
httpd24-httpd-tools-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_ldap-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_proxy_html-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_session-2.4.34-18.el7.1.ppc64le.rpm
httpd24-mod_ssl-2.4.34-18.el7.1.ppc64le.rpm

s390x:
httpd24-httpd-2.4.34-18.el7.1.s390x.rpm
httpd24-httpd-debuginfo-2.4.34-18.el7.1.s390x.rpm
httpd24-httpd-devel-2.4.34-18.el7.1.s390x.rpm
httpd24-httpd-tools-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_ldap-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_proxy_html-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_session-2.4.34-18.el7.1.s390x.rpm
httpd24-mod_ssl-2.4.34-18.el7.1.s390x.rpm

x86_64:
httpd24-httpd-2.4.34-18.el7.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-18.el7.1.x86_64.rpm
httpd24-httpd-devel-2.4.34-18.el7.1.x86_64.rpm
httpd24-httpd-tools-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_ldap-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_session-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_ssl-2.4.34-18.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd24-httpd-2.4.34-18.el7.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.34-18.el7.1.noarch.rpm

x86_64:
httpd24-httpd-2.4.34-18.el7.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-18.el7.1.x86_64.rpm
httpd24-httpd-devel-2.4.34-18.el7.1.x86_64.rpm
httpd24-httpd-tools-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_ldap-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_session-2.4.34-18.el7.1.x86_64.rpm
httpd24-mod_ssl-2.4.34-18.el7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-9490
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=FJnv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=g/b1
-----END PGP SIGNATURE-----