ID CVE-2020-9490
Summary Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability for unpatched servers.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.29:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.29:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.30:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.30:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.31:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.31:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.32:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.32:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.33:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.33:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.34:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.34:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.35:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.35:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.36:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.36:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.37:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.37:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.38:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.38:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.39:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.39:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.40:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.40:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.41:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.41:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.42:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.42:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.43:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.43:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.44:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.44:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.45:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.45:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_route_manager:8.2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_route_manager:8.2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_route_manager:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_route_manager:8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_report_manager:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_report_manager:8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_element_manager:8.2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_element_manager:8.2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_element_manager:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_element_manager:8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openstack:16.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openstack:16.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openstack_for_ibm_power:16.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openstack_for_ibm_power:16.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 07-10-2022 - 12:58)
Impact:
Exploitability:
CWE CWE-444
CAPEC
  • HTTP Request Splitting
    HTTP Request Splitting (also known as HTTP Request Smuggling) is an attack pattern where an attacker attempts to insert additional HTTP requests in the body of the original (enveloping) HTTP request in such a way that the browser interprets it as one request but the web server interprets it as two. There are several ways to perform HTTP request splitting attacks. One way is to include double Content-Length headers in the request to exploit the fact that the devices parsing the request may each use a different header. Another way is to submit an HTTP request with a "Transfer Encoding: chunked" in the request header set with setRequestHeader to allow a payload in the HTTP Request that can be considered as another HTTP Request by a subsequent parsing entity. A third way is to use the "Double CR in an HTTP header" technique. There are also a few less general techniques targeting specific parsing vulnerabilities in certain web servers.
  • HTTP Request Smuggling
    HTTP Request Smuggling results from the discrepancies in parsing HTTP requests between HTTP entities such as web caching proxies or application firewalls. Entities such as web servers, web caching proxies, application firewalls or simple proxies often parse HTTP requests in slightly different ways. Under specific situations where there are two or more such entities in the path of the HTTP request, a specially crafted request is seen by two attacked entities as two different sets of requests. This allows certain requests to be smuggled through to a second entity without the first one realizing it.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
bugzilla
id 1866560
title CVE-2020-9490 httpd: Push diary crash on specifically crafted HTTP/2 header
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 8 is installed
      oval oval:com.redhat.rhba:tst:20193384074
    • comment Module httpd:2.4 is enabled
      oval oval:com.redhat.rhsa:tst:20190980027
    • OR
      • AND
        • comment httpd is earlier than 0:2.4.37-21.module+el8.2.0+5008+cca404a3
          oval oval:com.redhat.rhsa:tst:20203714001
        • comment httpd is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152194002
      • AND
        • comment httpd-debugsource is earlier than 0:2.4.37-21.module+el8.2.0+5008+cca404a3
          oval oval:com.redhat.rhsa:tst:20203714003
        • comment httpd-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20190980004
      • AND
        • comment httpd-devel is earlier than 0:2.4.37-21.module+el8.2.0+5008+cca404a3
          oval oval:com.redhat.rhsa:tst:20203714005
        • comment httpd-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152194004
      • AND
        • comment httpd-filesystem is earlier than 0:2.4.37-21.module+el8.2.0+5008+cca404a3
          oval oval:com.redhat.rhsa:tst:20203714007
        • comment httpd-filesystem is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20190980008
      • AND
        • comment httpd-manual is earlier than 0:2.4.37-21.module+el8.2.0+5008+cca404a3
          oval oval:com.redhat.rhsa:tst:20203714009
        • comment httpd-manual is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152194006
      • AND
        • comment httpd-tools is earlier than 0:2.4.37-21.module+el8.2.0+5008+cca404a3
          oval oval:com.redhat.rhsa:tst:20203714011
        • comment httpd-tools is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152194008
      • AND
        • comment mod_http2 is earlier than 0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1
          oval oval:com.redhat.rhsa:tst:20203714013
        • comment mod_http2 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20190980014
      • AND
        • comment mod_http2-debugsource is earlier than 0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1
          oval oval:com.redhat.rhsa:tst:20203714015
        • comment mod_http2-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20190980016
      • AND
        • comment mod_ldap is earlier than 0:2.4.37-21.module+el8.2.0+5008+cca404a3
          oval oval:com.redhat.rhsa:tst:20203714017
        • comment mod_ldap is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152194010
      • AND
        • comment mod_md is earlier than 1:2.0.8-7.module+el8.2.0+5531+7e4d69a2
          oval oval:com.redhat.rhsa:tst:20203714019
        • comment mod_md is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20190980020
      • AND
        • comment mod_md-debugsource is earlier than 1:2.0.8-7.module+el8.2.0+5531+7e4d69a2
          oval oval:com.redhat.rhsa:tst:20203714021
        • comment mod_md-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20203714022
      • AND
        • comment mod_proxy_html is earlier than 1:2.4.37-21.module+el8.2.0+5008+cca404a3
          oval oval:com.redhat.rhsa:tst:20203714023
        • comment mod_proxy_html is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152194012
      • AND
        • comment mod_session is earlier than 0:2.4.37-21.module+el8.2.0+5008+cca404a3
          oval oval:com.redhat.rhsa:tst:20203714025
        • comment mod_session is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152194014
      • AND
        • comment mod_ssl is earlier than 1:2.4.37-21.module+el8.2.0+5008+cca404a3
          oval oval:com.redhat.rhsa:tst:20203714027
        • comment mod_ssl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152194016
rhsa
id RHSA-2020:3714
released 2020-09-10
severity Important
title RHSA-2020:3714: httpd:2.4 security update (Important)
rpms
  • httpd-0:2.4.37-21.module+el8.2.0+5008+cca404a3
  • httpd-debuginfo-0:2.4.37-21.module+el8.2.0+5008+cca404a3
  • httpd-debugsource-0:2.4.37-21.module+el8.2.0+5008+cca404a3
  • httpd-devel-0:2.4.37-21.module+el8.2.0+5008+cca404a3
  • httpd-filesystem-0:2.4.37-21.module+el8.2.0+5008+cca404a3
  • httpd-manual-0:2.4.37-21.module+el8.2.0+5008+cca404a3
  • httpd-tools-0:2.4.37-21.module+el8.2.0+5008+cca404a3
  • httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+5008+cca404a3
  • mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1
  • mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1
  • mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1
  • mod_ldap-0:2.4.37-21.module+el8.2.0+5008+cca404a3
  • mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+5008+cca404a3
  • mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2
  • mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2
  • mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2
  • mod_proxy_html-1:2.4.37-21.module+el8.2.0+5008+cca404a3
  • mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+5008+cca404a3
  • mod_session-0:2.4.37-21.module+el8.2.0+5008+cca404a3
  • mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+5008+cca404a3
  • mod_ssl-1:2.4.37-21.module+el8.2.0+5008+cca404a3
  • mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+5008+cca404a3
  • httpd-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-debuginfo-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-debugsource-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-devel-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-filesystem-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-manual-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-tools-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1
  • mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1
  • mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1
  • mod_ldap-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_md-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_proxy_html-1:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_session-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_ssl-1:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd24-httpd-0:2.4.34-18.el6.1
  • httpd24-httpd-0:2.4.34-18.el7.1
  • httpd24-httpd-debuginfo-0:2.4.34-18.el6.1
  • httpd24-httpd-debuginfo-0:2.4.34-18.el7.1
  • httpd24-httpd-devel-0:2.4.34-18.el6.1
  • httpd24-httpd-devel-0:2.4.34-18.el7.1
  • httpd24-httpd-manual-0:2.4.34-18.el6.1
  • httpd24-httpd-manual-0:2.4.34-18.el7.1
  • httpd24-httpd-tools-0:2.4.34-18.el6.1
  • httpd24-httpd-tools-0:2.4.34-18.el7.1
  • httpd24-mod_ldap-0:2.4.34-18.el6.1
  • httpd24-mod_ldap-0:2.4.34-18.el7.1
  • httpd24-mod_proxy_html-1:2.4.34-18.el6.1
  • httpd24-mod_proxy_html-1:2.4.34-18.el7.1
  • httpd24-mod_session-0:2.4.34-18.el6.1
  • httpd24-mod_session-0:2.4.34-18.el7.1
  • httpd24-mod_ssl-1:2.4.34-18.el6.1
  • httpd24-mod_ssl-1:2.4.34-18.el7.1
  • httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • httpd-filesystem-0:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • httpd-manual-0:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1
  • mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1
  • mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1
  • mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da
  • mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da
refmap via4
confirm https://security.netapp.com/advisory/ntap-20200814-0005/
debian DSA-4757
fedora
  • FEDORA-2020-8122a8daa2
  • FEDORA-2020-b58dc5df38
gentoo GLSA-202008-04
misc
mlist
  • [httpd-dev] 20200808 Security announcements for CVE-2020-9490/CVE-2020-11993 ?
  • [httpd-dev] 20200811 Re: Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
  • [httpd-dev] 20200811 Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
suse
  • openSUSE-SU-2020:1285
  • openSUSE-SU-2020:1293
  • openSUSE-SU-2020:1792
ubuntu USN-4458-1
Last major update 07-10-2022 - 12:58
Published 07-08-2020 - 16:15
Last modified 07-10-2022 - 12:58
Back to Top