Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:5768 - Security Advisory
Issued:
2023-10-17
Updated:
2023-10-17

RHSA-2023:5768 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nghttp2 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for nghttp2 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

nghttp2 contains the Hypertext Transfer Protocol version 2 (HTTP/2) client, server, and proxy programs as well as a library implementing the HTTP/2 protocol in C.

Security Fix(es):

  • HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

CVEs

  • CVE-2023-44487

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
nghttp2-1.33.0-4.el8_4.1.src.rpm SHA-256: 394b2b3d16913e432b042a3f22407c665405ae6eb5396579cd3b9965e784277a
x86_64
libnghttp2-1.33.0-4.el8_4.1.i686.rpm SHA-256: 10dfe244f19c54ef86dabf4e5198ce82ec37885360f6ef15c01669d4d946a48f
libnghttp2-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: bc657e986e763f8ae69ea215c78fb73260107e6f54542760a537f07f8e50fa3b
libnghttp2-debuginfo-1.33.0-4.el8_4.1.i686.rpm SHA-256: 16ce1bcd6bd87e7c32702f69343a4af6d9945722de0dc94d11dbd372af288ee7
libnghttp2-debuginfo-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: 22758576aa2e61c0ac145b85ae0ee82066bb878a9bd5750c635f1d4b8df394aa
nghttp2-debuginfo-1.33.0-4.el8_4.1.i686.rpm SHA-256: 3d68448b5d003b98d921d0ccb806037cbc13f042ca17f37ca305f0ed142721ec
nghttp2-debuginfo-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: 942a5395869c709e8aa029c5b6f6ccd9465ccf504d54aacadbe25df15d0ae522
nghttp2-debugsource-1.33.0-4.el8_4.1.i686.rpm SHA-256: 8a120ead57cef784b68632c52552a4110f381c995c1c453217f226a24225db97
nghttp2-debugsource-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: c3a74a4b8ad3e0c206b09e7810e71f33a21c45175d537bc3d3ec144535d96db9

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
nghttp2-1.33.0-4.el8_4.1.src.rpm SHA-256: 394b2b3d16913e432b042a3f22407c665405ae6eb5396579cd3b9965e784277a
x86_64
libnghttp2-1.33.0-4.el8_4.1.i686.rpm SHA-256: 10dfe244f19c54ef86dabf4e5198ce82ec37885360f6ef15c01669d4d946a48f
libnghttp2-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: bc657e986e763f8ae69ea215c78fb73260107e6f54542760a537f07f8e50fa3b
libnghttp2-debuginfo-1.33.0-4.el8_4.1.i686.rpm SHA-256: 16ce1bcd6bd87e7c32702f69343a4af6d9945722de0dc94d11dbd372af288ee7
libnghttp2-debuginfo-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: 22758576aa2e61c0ac145b85ae0ee82066bb878a9bd5750c635f1d4b8df394aa
nghttp2-debuginfo-1.33.0-4.el8_4.1.i686.rpm SHA-256: 3d68448b5d003b98d921d0ccb806037cbc13f042ca17f37ca305f0ed142721ec
nghttp2-debuginfo-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: 942a5395869c709e8aa029c5b6f6ccd9465ccf504d54aacadbe25df15d0ae522
nghttp2-debugsource-1.33.0-4.el8_4.1.i686.rpm SHA-256: 8a120ead57cef784b68632c52552a4110f381c995c1c453217f226a24225db97
nghttp2-debugsource-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: c3a74a4b8ad3e0c206b09e7810e71f33a21c45175d537bc3d3ec144535d96db9

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
nghttp2-1.33.0-4.el8_4.1.src.rpm SHA-256: 394b2b3d16913e432b042a3f22407c665405ae6eb5396579cd3b9965e784277a
x86_64
libnghttp2-1.33.0-4.el8_4.1.i686.rpm SHA-256: 10dfe244f19c54ef86dabf4e5198ce82ec37885360f6ef15c01669d4d946a48f
libnghttp2-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: bc657e986e763f8ae69ea215c78fb73260107e6f54542760a537f07f8e50fa3b
libnghttp2-debuginfo-1.33.0-4.el8_4.1.i686.rpm SHA-256: 16ce1bcd6bd87e7c32702f69343a4af6d9945722de0dc94d11dbd372af288ee7
libnghttp2-debuginfo-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: 22758576aa2e61c0ac145b85ae0ee82066bb878a9bd5750c635f1d4b8df394aa
nghttp2-debuginfo-1.33.0-4.el8_4.1.i686.rpm SHA-256: 3d68448b5d003b98d921d0ccb806037cbc13f042ca17f37ca305f0ed142721ec
nghttp2-debuginfo-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: 942a5395869c709e8aa029c5b6f6ccd9465ccf504d54aacadbe25df15d0ae522
nghttp2-debugsource-1.33.0-4.el8_4.1.i686.rpm SHA-256: 8a120ead57cef784b68632c52552a4110f381c995c1c453217f226a24225db97
nghttp2-debugsource-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: c3a74a4b8ad3e0c206b09e7810e71f33a21c45175d537bc3d3ec144535d96db9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
nghttp2-1.33.0-4.el8_4.1.src.rpm SHA-256: 394b2b3d16913e432b042a3f22407c665405ae6eb5396579cd3b9965e784277a
ppc64le
libnghttp2-1.33.0-4.el8_4.1.ppc64le.rpm SHA-256: 3e95da3e1abc27f457efc0b1e5f971b145685b1f35cf0b401b3ea22b0db76740
libnghttp2-debuginfo-1.33.0-4.el8_4.1.ppc64le.rpm SHA-256: b165d26bdb3543d7903d99600a00d5741fac419800293e0246fa7a2f6396afca
nghttp2-debuginfo-1.33.0-4.el8_4.1.ppc64le.rpm SHA-256: 4f328088df8fae22463b54d1e9cd39c830ba7a12b9b0ccafb33bdb7d2994d2ee
nghttp2-debugsource-1.33.0-4.el8_4.1.ppc64le.rpm SHA-256: f7ac37f58ac04e085bb3d1ddd172477df8a7735f94f95b39d5e951b2b0987952

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
nghttp2-1.33.0-4.el8_4.1.src.rpm SHA-256: 394b2b3d16913e432b042a3f22407c665405ae6eb5396579cd3b9965e784277a
x86_64
libnghttp2-1.33.0-4.el8_4.1.i686.rpm SHA-256: 10dfe244f19c54ef86dabf4e5198ce82ec37885360f6ef15c01669d4d946a48f
libnghttp2-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: bc657e986e763f8ae69ea215c78fb73260107e6f54542760a537f07f8e50fa3b
libnghttp2-debuginfo-1.33.0-4.el8_4.1.i686.rpm SHA-256: 16ce1bcd6bd87e7c32702f69343a4af6d9945722de0dc94d11dbd372af288ee7
libnghttp2-debuginfo-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: 22758576aa2e61c0ac145b85ae0ee82066bb878a9bd5750c635f1d4b8df394aa
nghttp2-debuginfo-1.33.0-4.el8_4.1.i686.rpm SHA-256: 3d68448b5d003b98d921d0ccb806037cbc13f042ca17f37ca305f0ed142721ec
nghttp2-debuginfo-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: 942a5395869c709e8aa029c5b6f6ccd9465ccf504d54aacadbe25df15d0ae522
nghttp2-debugsource-1.33.0-4.el8_4.1.i686.rpm SHA-256: 8a120ead57cef784b68632c52552a4110f381c995c1c453217f226a24225db97
nghttp2-debugsource-1.33.0-4.el8_4.1.x86_64.rpm SHA-256: c3a74a4b8ad3e0c206b09e7810e71f33a21c45175d537bc3d3ec144535d96db9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility