Red Hat 8873 Published by

A httpd:2.4 security update has been released for Red Hat Enterprise Linux 8.1.



RHSA-2020:3726-01: Important: httpd:2.4 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: httpd:2.4 security update
Advisory ID: RHSA-2020:3726-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:3726
Issue date: 2020-09-11
CVE Names: CVE-2020-9490
=====================================================================

1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: Push diary crash on specifically crafted HTTP/2 header
(CVE-2020-9490)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1866560 - CVE-2020-9490 httpd: Push diary crash on specifically crafted HTTP/2 header

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
httpd-2.4.37-16.module+el8.1.0+4134+e6bad0ed.src.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src.rpm

aarch64:
httpd-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_md-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_session-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-16.module+el8.1.0+4134+e6bad0ed.noarch.rpm
httpd-manual-2.4.37-16.module+el8.1.0+4134+e6bad0ed.noarch.rpm

ppc64le:
httpd-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
httpd-devel-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
httpd-tools-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_ldap-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_md-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_session-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_ssl-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm

s390x:
httpd-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
httpd-devel-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
httpd-tools-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_ldap-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_md-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_session-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_ssl-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm

x86_64:
httpd-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_md-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_session-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-9490
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.