rhsa-2024_1872
Vulnerability from csaf_redhat
Published
2024-04-18 01:43
Modified
2024-09-18 08:46
Summary
Red Hat Security Advisory: mod_http2 security update

Notes

Topic
An update for mod_http2 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers. Security Fix(es): * httpd: CONTINUATION frames DoS (CVE-2024-27316) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for mod_http2 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers.\n\nSecurity Fix(es):\n\n* httpd: CONTINUATION frames DoS (CVE-2024-27316)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1872",
        "url": "https://access.redhat.com/errata/RHSA-2024:1872"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2268277",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1872.json"
      }
    ],
    "title": "Red Hat Security Advisory: mod_http2 security update",
    "tracking": {
      "current_release_date": "2024-09-18T08:46:06+00:00",
      "generator": {
        "date": "2024-09-18T08:46:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1872",
      "initial_release_date": "2024-04-18T01:43:19+00:00",
      "revision_history": [
        {
          "date": "2024-04-18T01:43:19+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-18T01:43:19+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T08:46:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.3.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_http2-0:1.15.19-5.el9_3.1.src",
                "product": {
                  "name": "mod_http2-0:1.15.19-5.el9_3.1.src",
                  "product_id": "mod_http2-0:1.15.19-5.el9_3.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.15.19-5.el9_3.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_http2-0:1.15.19-5.el9_3.1.aarch64",
                "product": {
                  "name": "mod_http2-0:1.15.19-5.el9_3.1.aarch64",
                  "product_id": "mod_http2-0:1.15.19-5.el9_3.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.15.19-5.el9_3.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64",
                "product": {
                  "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64",
                  "product_id": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-5.el9_3.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64",
                  "product_id": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-5.el9_3.1?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_http2-0:1.15.19-5.el9_3.1.ppc64le",
                "product": {
                  "name": "mod_http2-0:1.15.19-5.el9_3.1.ppc64le",
                  "product_id": "mod_http2-0:1.15.19-5.el9_3.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.15.19-5.el9_3.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le",
                "product": {
                  "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le",
                  "product_id": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-5.el9_3.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le",
                  "product_id": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-5.el9_3.1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_http2-0:1.15.19-5.el9_3.1.x86_64",
                "product": {
                  "name": "mod_http2-0:1.15.19-5.el9_3.1.x86_64",
                  "product_id": "mod_http2-0:1.15.19-5.el9_3.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.15.19-5.el9_3.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64",
                "product": {
                  "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64",
                  "product_id": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-5.el9_3.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64",
                  "product_id": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-5.el9_3.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_http2-0:1.15.19-5.el9_3.1.s390x",
                "product": {
                  "name": "mod_http2-0:1.15.19-5.el9_3.1.s390x",
                  "product_id": "mod_http2-0:1.15.19-5.el9_3.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.15.19-5.el9_3.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x",
                "product": {
                  "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x",
                  "product_id": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-5.el9_3.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x",
                  "product_id": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-5.el9_3.1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.15.19-5.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.aarch64"
        },
        "product_reference": "mod_http2-0:1.15.19-5.el9_3.1.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.15.19-5.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.ppc64le"
        },
        "product_reference": "mod_http2-0:1.15.19-5.el9_3.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.15.19-5.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.s390x"
        },
        "product_reference": "mod_http2-0:1.15.19-5.el9_3.1.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.15.19-5.el9_3.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.src"
        },
        "product_reference": "mod_http2-0:1.15.19-5.el9_3.1.src",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.15.19-5.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.x86_64"
        },
        "product_reference": "mod_http2-0:1.15.19-5.el9_3.1.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64"
        },
        "product_reference": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le"
        },
        "product_reference": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x"
        },
        "product_reference": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64"
        },
        "product_reference": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64"
        },
        "product_reference": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le"
        },
        "product_reference": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x"
        },
        "product_reference": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64"
        },
        "product_reference": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2024-27316",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268277"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: CONTINUATION frames DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.aarch64",
          "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.ppc64le",
          "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.s390x",
          "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.src",
          "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.x86_64",
          "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64",
          "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le",
          "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x",
          "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64",
          "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64",
          "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le",
          "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x",
          "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-27316"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268277",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.aarch64",
            "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.ppc64le",
            "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.s390x",
            "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.src",
            "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.x86_64",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1872"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.aarch64",
            "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.ppc64le",
            "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.s390x",
            "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.src",
            "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.x86_64",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.aarch64",
            "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.ppc64le",
            "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.s390x",
            "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.src",
            "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.x86_64",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x",
            "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: CONTINUATION frames DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...