Advisory Published

RHSA-2019:2799: Important: nginx:1.14 security update

First published: Tue Sep 17 2019(Updated: )

Nginx is a web server and a reverse proxy server for HTTP, SMTP, POP3 (Post Office Protocol 3) and IMAP protocols, with a focus on high concurrency, performance and low memory usage. <br>Security Fix(es):<br><li> HTTP/2: large amount of data request leads to denial of service (CVE-2019-9511)</li> <li> HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption (CVE-2019-9513)</li> <li> HTTP/2: 0-length headers leads to denial of service (CVE-2019-9516)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix
redhat/nginx<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-all-modules<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-filesystem<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-debugsource<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-image-filter<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-image-filter-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-perl<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-perl-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-xslt-filter<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-xslt-filter-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-mail<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-mail-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-stream<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-stream-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-debugsource<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-image-filter<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-image-filter-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-perl<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-perl-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-xslt-filter<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-xslt-filter-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-mail<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-mail-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-stream<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-stream-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-debugsource<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-image-filter<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-image-filter-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-perl<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-perl-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-xslt-filter<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-http-xslt-filter-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-mail<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-mail-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-stream<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx-mod-stream-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe
1.14.1-9.module+el8.0.0+4108+af250afe
redhat/nginx<1.14.1-9.module+el8.0.0+4108+af250afe.aa
1.14.1-9.module+el8.0.0+4108+af250afe.aa
redhat/nginx-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe.aa
1.14.1-9.module+el8.0.0+4108+af250afe.aa
redhat/nginx-debugsource<1.14.1-9.module+el8.0.0+4108+af250afe.aa
1.14.1-9.module+el8.0.0+4108+af250afe.aa
redhat/nginx-mod-http-image-filter<1.14.1-9.module+el8.0.0+4108+af250afe.aa
1.14.1-9.module+el8.0.0+4108+af250afe.aa
redhat/nginx-mod-http-image-filter-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe.aa
1.14.1-9.module+el8.0.0+4108+af250afe.aa
redhat/nginx-mod-http-perl<1.14.1-9.module+el8.0.0+4108+af250afe.aa
1.14.1-9.module+el8.0.0+4108+af250afe.aa
redhat/nginx-mod-http-perl-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe.aa
1.14.1-9.module+el8.0.0+4108+af250afe.aa
redhat/nginx-mod-http-xslt-filter<1.14.1-9.module+el8.0.0+4108+af250afe.aa
1.14.1-9.module+el8.0.0+4108+af250afe.aa
redhat/nginx-mod-http-xslt-filter-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe.aa
1.14.1-9.module+el8.0.0+4108+af250afe.aa
redhat/nginx-mod-mail<1.14.1-9.module+el8.0.0+4108+af250afe.aa
1.14.1-9.module+el8.0.0+4108+af250afe.aa
redhat/nginx-mod-mail-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe.aa
1.14.1-9.module+el8.0.0+4108+af250afe.aa
redhat/nginx-mod-stream<1.14.1-9.module+el8.0.0+4108+af250afe.aa
1.14.1-9.module+el8.0.0+4108+af250afe.aa
redhat/nginx-mod-stream-debuginfo<1.14.1-9.module+el8.0.0+4108+af250afe.aa
1.14.1-9.module+el8.0.0+4108+af250afe.aa

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203