Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in nginx
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in nginx
ID: SUSE-SU-2019:0334-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Server Applications 15, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
Datum: Di, 12. Februar 2019, 19:17
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16843
Applikationen: nginx

Originalnachricht

   SUSE Security Update: Security update for nginx
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0334-1
Rating: important
References: #1115015 #1115022 #1115025
Cross-References: CVE-2018-16843 CVE-2018-16844 CVE-2018-16845

Affected Products:
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for nginx to version 1.14.2 fixes the following issues:

Security vulnerabilities addressed:

- CVE-2018-16843 CVE-2018-16844: Fixed an issue whereby a client using
HTTP/2 might cause excessive memory consumption and CPU usage
(bsc#1115025 bsc#1115022).
- CVE-2018-16845: Fixed an issue which might result in worker process
memory disclosure whne processing of a specially crafted mp4 file with
the ngx_http_mp4_module (bsc#1115015).

Other bug fixes and changes made:

- Fixed an issue with handling of client addresses when using unix domain
listen sockets to work with datagrams on Linux.
- The logging level of the "http request", "https proxy
request",
"unsupported protocol", "version too low", "no
suitable key share", and
"no suitable signature algorithm" SSL errors has been lowered from
"crit" to "info".
- Fixed an issue with using OpenSSL 1.1.0 or newer it was not possible to
switch off "ssl_prefer_server_ciphers" in a virtual server if it
was
switched on in the default server.
- Fixed an issue with TLS 1.3 always being enabled when built with OpenSSL
1.1.0 and used with 1.1.1
- Fixed an issue with sending a disk-buffered request body to a gRPC
backend
- Fixed an issue with connections of some gRPC backends might not be
cached when using the "keepalive" directive.
- Fixed a segmentation fault, which might occur in a worker process if the
ngx_http_mp4_module was used on 32-bit platforms.
- Fixed an issue, whereby working with gRPC backends might result in
excessive memory consumption.


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Server Applications 15:

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-334=1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-334=1



Package List:

- SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le
s390x x86_64):

nginx-1.14.2-3.3.1
nginx-debuginfo-1.14.2-3.3.1
nginx-debugsource-1.14.2-3.3.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
(noarch):

vim-plugin-nginx-1.14.2-3.3.1


References:

https://www.suse.com/security/cve/CVE-2018-16843.html
https://www.suse.com/security/cve/CVE-2018-16844.html
https://www.suse.com/security/cve/CVE-2018-16845.html
https://bugzilla.suse.com/1115015
https://bugzilla.suse.com/1115022
https://bugzilla.suse.com/1115025

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung