Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2784 - Security Advisory
Issued:
2020-07-01
Updated:
2020-07-01

RHSA-2020:2784 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: httpd24-nghttp2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for httpd24-nghttp2 is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 (HTTP/2) protocol in C.

Security Fix(es):

  • nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted automatically.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Fixes

  • BZ - 1844929 - CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS

CVEs

  • CVE-2020-11080

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
httpd24-nghttp2-1.7.1-8.el7.1.src.rpm SHA-256: 7cb3a813a4b0e0953887f74ed059ec882fdd510a9fd914c401dee94899bff28c
x86_64
httpd24-libnghttp2-1.7.1-8.el7.1.x86_64.rpm SHA-256: fac80e5e559d3f84fa00c192c539f193b4ed3d9b471cc85875fca02bb4125fe9
httpd24-libnghttp2-devel-1.7.1-8.el7.1.x86_64.rpm SHA-256: 2d0ab8e2994f9b30bc6fff4c8e5edfaace086955c5ca8fb94e65c082e0f2bc8f
httpd24-nghttp2-1.7.1-8.el7.1.x86_64.rpm SHA-256: 298ba3b1ef0f39db4836ee40f0705921693d71cb7ea63dfe7732325fe2e61969
httpd24-nghttp2-debuginfo-1.7.1-8.el7.1.x86_64.rpm SHA-256: a2b780a9a7b4d46efd85306aaffd0f2e5515f62a73dfc9cb3559b2ceebf4d78b

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7

SRPM
httpd24-nghttp2-1.7.1-8.el7.1.src.rpm SHA-256: 7cb3a813a4b0e0953887f74ed059ec882fdd510a9fd914c401dee94899bff28c
s390x
httpd24-libnghttp2-1.7.1-8.el7.1.s390x.rpm SHA-256: 7128ba60a08c32befac878696e4cb14ca3ed9d97fbe4b79f7470ae8080052a25
httpd24-libnghttp2-devel-1.7.1-8.el7.1.s390x.rpm SHA-256: 944827a600cec9041426030ba7d354b0e0cb15c9ec3274d7d45e4b4d966e5f38
httpd24-nghttp2-1.7.1-8.el7.1.s390x.rpm SHA-256: 510da96fa06bc90268548413ac736d4c84c4017b4b1a41c38303474c60b4e2ae
httpd24-nghttp2-debuginfo-1.7.1-8.el7.1.s390x.rpm SHA-256: b73238389c87d52706d7e40dcbae3678fd208c6499b8653b3c24effd64502fdf

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7

SRPM
httpd24-nghttp2-1.7.1-8.el7.1.src.rpm SHA-256: 7cb3a813a4b0e0953887f74ed059ec882fdd510a9fd914c401dee94899bff28c
ppc64le
httpd24-libnghttp2-1.7.1-8.el7.1.ppc64le.rpm SHA-256: a0471d59672864a698d1aa41754ec1e26a928b08d190a2778cff37e5cdf37070
httpd24-libnghttp2-devel-1.7.1-8.el7.1.ppc64le.rpm SHA-256: c11c09730ce38b788c154a8caf78a32a45a597e0a9cce3613655020d298ff466
httpd24-nghttp2-1.7.1-8.el7.1.ppc64le.rpm SHA-256: 47367dd87d7e6016ade6fcaabdcf721985799816a83f719d7da888ac190de00a
httpd24-nghttp2-debuginfo-1.7.1-8.el7.1.ppc64le.rpm SHA-256: 8fb087ef53455432ab826646a8333fcafb03856c1c9df7c189704bc5504c6347

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
httpd24-nghttp2-1.7.1-8.el7.1.src.rpm SHA-256: 7cb3a813a4b0e0953887f74ed059ec882fdd510a9fd914c401dee94899bff28c
x86_64
httpd24-libnghttp2-1.7.1-8.el7.1.x86_64.rpm SHA-256: fac80e5e559d3f84fa00c192c539f193b4ed3d9b471cc85875fca02bb4125fe9
httpd24-libnghttp2-devel-1.7.1-8.el7.1.x86_64.rpm SHA-256: 2d0ab8e2994f9b30bc6fff4c8e5edfaace086955c5ca8fb94e65c082e0f2bc8f
httpd24-nghttp2-1.7.1-8.el7.1.x86_64.rpm SHA-256: 298ba3b1ef0f39db4836ee40f0705921693d71cb7ea63dfe7732325fe2e61969
httpd24-nghttp2-debuginfo-1.7.1-8.el7.1.x86_64.rpm SHA-256: a2b780a9a7b4d46efd85306aaffd0f2e5515f62a73dfc9cb3559b2ceebf4d78b

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6

SRPM
httpd24-nghttp2-1.7.1-8.el7.1.src.rpm SHA-256: 7cb3a813a4b0e0953887f74ed059ec882fdd510a9fd914c401dee94899bff28c
s390x
httpd24-libnghttp2-1.7.1-8.el7.1.s390x.rpm SHA-256: 7128ba60a08c32befac878696e4cb14ca3ed9d97fbe4b79f7470ae8080052a25
httpd24-libnghttp2-devel-1.7.1-8.el7.1.s390x.rpm SHA-256: 944827a600cec9041426030ba7d354b0e0cb15c9ec3274d7d45e4b4d966e5f38
httpd24-nghttp2-1.7.1-8.el7.1.s390x.rpm SHA-256: 510da96fa06bc90268548413ac736d4c84c4017b4b1a41c38303474c60b4e2ae
httpd24-nghttp2-debuginfo-1.7.1-8.el7.1.s390x.rpm SHA-256: b73238389c87d52706d7e40dcbae3678fd208c6499b8653b3c24effd64502fdf

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6

SRPM
httpd24-nghttp2-1.7.1-8.el7.1.src.rpm SHA-256: 7cb3a813a4b0e0953887f74ed059ec882fdd510a9fd914c401dee94899bff28c
ppc64le
httpd24-libnghttp2-1.7.1-8.el7.1.ppc64le.rpm SHA-256: a0471d59672864a698d1aa41754ec1e26a928b08d190a2778cff37e5cdf37070
httpd24-libnghttp2-devel-1.7.1-8.el7.1.ppc64le.rpm SHA-256: c11c09730ce38b788c154a8caf78a32a45a597e0a9cce3613655020d298ff466
httpd24-nghttp2-1.7.1-8.el7.1.ppc64le.rpm SHA-256: 47367dd87d7e6016ade6fcaabdcf721985799816a83f719d7da888ac190de00a
httpd24-nghttp2-debuginfo-1.7.1-8.el7.1.ppc64le.rpm SHA-256: 8fb087ef53455432ab826646a8333fcafb03856c1c9df7c189704bc5504c6347

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
httpd24-nghttp2-1.7.1-8.el7.1.src.rpm SHA-256: 7cb3a813a4b0e0953887f74ed059ec882fdd510a9fd914c401dee94899bff28c
x86_64
httpd24-libnghttp2-1.7.1-8.el7.1.x86_64.rpm SHA-256: fac80e5e559d3f84fa00c192c539f193b4ed3d9b471cc85875fca02bb4125fe9
httpd24-libnghttp2-devel-1.7.1-8.el7.1.x86_64.rpm SHA-256: 2d0ab8e2994f9b30bc6fff4c8e5edfaace086955c5ca8fb94e65c082e0f2bc8f
httpd24-nghttp2-1.7.1-8.el7.1.x86_64.rpm SHA-256: 298ba3b1ef0f39db4836ee40f0705921693d71cb7ea63dfe7732325fe2e61969
httpd24-nghttp2-debuginfo-1.7.1-8.el7.1.x86_64.rpm SHA-256: a2b780a9a7b4d46efd85306aaffd0f2e5515f62a73dfc9cb3559b2ceebf4d78b

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
httpd24-nghttp2-1.7.1-8.el7.1.src.rpm SHA-256: 7cb3a813a4b0e0953887f74ed059ec882fdd510a9fd914c401dee94899bff28c
s390x
httpd24-libnghttp2-1.7.1-8.el7.1.s390x.rpm SHA-256: 7128ba60a08c32befac878696e4cb14ca3ed9d97fbe4b79f7470ae8080052a25
httpd24-libnghttp2-1.7.1-8.el7.1.s390x.rpm SHA-256: 7128ba60a08c32befac878696e4cb14ca3ed9d97fbe4b79f7470ae8080052a25
httpd24-libnghttp2-devel-1.7.1-8.el7.1.s390x.rpm SHA-256: 944827a600cec9041426030ba7d354b0e0cb15c9ec3274d7d45e4b4d966e5f38
httpd24-libnghttp2-devel-1.7.1-8.el7.1.s390x.rpm SHA-256: 944827a600cec9041426030ba7d354b0e0cb15c9ec3274d7d45e4b4d966e5f38
httpd24-nghttp2-1.7.1-8.el7.1.s390x.rpm SHA-256: 510da96fa06bc90268548413ac736d4c84c4017b4b1a41c38303474c60b4e2ae
httpd24-nghttp2-1.7.1-8.el7.1.s390x.rpm SHA-256: 510da96fa06bc90268548413ac736d4c84c4017b4b1a41c38303474c60b4e2ae
httpd24-nghttp2-debuginfo-1.7.1-8.el7.1.s390x.rpm SHA-256: b73238389c87d52706d7e40dcbae3678fd208c6499b8653b3c24effd64502fdf
httpd24-nghttp2-debuginfo-1.7.1-8.el7.1.s390x.rpm SHA-256: b73238389c87d52706d7e40dcbae3678fd208c6499b8653b3c24effd64502fdf

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
httpd24-nghttp2-1.7.1-8.el7.1.src.rpm SHA-256: 7cb3a813a4b0e0953887f74ed059ec882fdd510a9fd914c401dee94899bff28c
ppc64le
httpd24-libnghttp2-1.7.1-8.el7.1.ppc64le.rpm SHA-256: a0471d59672864a698d1aa41754ec1e26a928b08d190a2778cff37e5cdf37070
httpd24-libnghttp2-1.7.1-8.el7.1.ppc64le.rpm SHA-256: a0471d59672864a698d1aa41754ec1e26a928b08d190a2778cff37e5cdf37070
httpd24-libnghttp2-devel-1.7.1-8.el7.1.ppc64le.rpm SHA-256: c11c09730ce38b788c154a8caf78a32a45a597e0a9cce3613655020d298ff466
httpd24-libnghttp2-devel-1.7.1-8.el7.1.ppc64le.rpm SHA-256: c11c09730ce38b788c154a8caf78a32a45a597e0a9cce3613655020d298ff466
httpd24-nghttp2-1.7.1-8.el7.1.ppc64le.rpm SHA-256: 47367dd87d7e6016ade6fcaabdcf721985799816a83f719d7da888ac190de00a
httpd24-nghttp2-1.7.1-8.el7.1.ppc64le.rpm SHA-256: 47367dd87d7e6016ade6fcaabdcf721985799816a83f719d7da888ac190de00a
httpd24-nghttp2-debuginfo-1.7.1-8.el7.1.ppc64le.rpm SHA-256: 8fb087ef53455432ab826646a8333fcafb03856c1c9df7c189704bc5504c6347
httpd24-nghttp2-debuginfo-1.7.1-8.el7.1.ppc64le.rpm SHA-256: 8fb087ef53455432ab826646a8333fcafb03856c1c9df7c189704bc5504c6347

Red Hat Software Collections (for RHEL Server for ARM) 1

SRPM
httpd24-nghttp2-1.7.1-8.el7.1.src.rpm SHA-256: 7cb3a813a4b0e0953887f74ed059ec882fdd510a9fd914c401dee94899bff28c
aarch64
httpd24-libnghttp2-1.7.1-8.el7.1.aarch64.rpm SHA-256: f312cdf7cc5065a594f58914a5871b2574b738ae8f465a58f8efe57e9275ef71
httpd24-libnghttp2-devel-1.7.1-8.el7.1.aarch64.rpm SHA-256: eb3fb87394301586ba68dfa078cc4401eba59f6ac2488bf58bc1407ddc9ddcbd
httpd24-nghttp2-1.7.1-8.el7.1.aarch64.rpm SHA-256: 469ed307f455532819b70fca6a0275f58e39578e2cc2a409b64bec47c97c57af
httpd24-nghttp2-debuginfo-1.7.1-8.el7.1.aarch64.rpm SHA-256: 037a1b3358062090fb1442557afe3f48ed36fc4ee3eab03d7b96cdf8f7391465

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6

SRPM
httpd24-nghttp2-1.7.1-8.el6.1.src.rpm SHA-256: 361264076b789ca96cd805afa96514dbbdbe693d2768eb162f58b45b02a52b91
x86_64
httpd24-libnghttp2-1.7.1-8.el6.1.x86_64.rpm SHA-256: b97ad134be0cfc0a265b3aa8d63ac459e65860cbd92aba1017737b2700028e57
httpd24-libnghttp2-devel-1.7.1-8.el6.1.x86_64.rpm SHA-256: 325e7efad5002c6fd9bf93c0c4384740ce8bfd6e17298387e0624668311b0c67
httpd24-nghttp2-1.7.1-8.el6.1.x86_64.rpm SHA-256: d1dcf0574d415c96c13c150587e6a5e527cf06d7a283856d28e95edb8d699ec7
httpd24-nghttp2-debuginfo-1.7.1-8.el6.1.x86_64.rpm SHA-256: 151eff5344a658a1b5423b29cc298b1c79583853c7267cc86995637d24f487b0

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
httpd24-nghttp2-1.7.1-8.el7.1.src.rpm SHA-256: 7cb3a813a4b0e0953887f74ed059ec882fdd510a9fd914c401dee94899bff28c
x86_64
httpd24-libnghttp2-1.7.1-8.el7.1.x86_64.rpm SHA-256: fac80e5e559d3f84fa00c192c539f193b4ed3d9b471cc85875fca02bb4125fe9
httpd24-libnghttp2-devel-1.7.1-8.el7.1.x86_64.rpm SHA-256: 2d0ab8e2994f9b30bc6fff4c8e5edfaace086955c5ca8fb94e65c082e0f2bc8f
httpd24-nghttp2-1.7.1-8.el7.1.x86_64.rpm SHA-256: 298ba3b1ef0f39db4836ee40f0705921693d71cb7ea63dfe7732325fe2e61969
httpd24-nghttp2-debuginfo-1.7.1-8.el7.1.x86_64.rpm SHA-256: a2b780a9a7b4d46efd85306aaffd0f2e5515f62a73dfc9cb3559b2ceebf4d78b

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6

SRPM
httpd24-nghttp2-1.7.1-8.el6.1.src.rpm SHA-256: 361264076b789ca96cd805afa96514dbbdbe693d2768eb162f58b45b02a52b91
x86_64
httpd24-libnghttp2-1.7.1-8.el6.1.x86_64.rpm SHA-256: b97ad134be0cfc0a265b3aa8d63ac459e65860cbd92aba1017737b2700028e57
httpd24-libnghttp2-devel-1.7.1-8.el6.1.x86_64.rpm SHA-256: 325e7efad5002c6fd9bf93c0c4384740ce8bfd6e17298387e0624668311b0c67
httpd24-nghttp2-1.7.1-8.el6.1.x86_64.rpm SHA-256: d1dcf0574d415c96c13c150587e6a5e527cf06d7a283856d28e95edb8d699ec7
httpd24-nghttp2-debuginfo-1.7.1-8.el6.1.x86_64.rpm SHA-256: 151eff5344a658a1b5423b29cc298b1c79583853c7267cc86995637d24f487b0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility