Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in nginx
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in nginx
ID: SUSE-SU-2021:1839-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.0, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Manager Proxy 4.0, SUSE Manager Retail Branch Server 4.0, SUSE Linux Enterprise Server 15-SP1-BCL
Datum: Mi, 2. Juni 2021, 23:36
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23017
Applikationen: nginx

Originalnachricht


SUSE Security Update: Security update for nginx
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1839-1
Rating: important
References: #1186126
Cross-References: CVE-2021-23017
CVSS scores:
CVE-2021-23017 (SUSE): 8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Manager Server 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Proxy 4.0
SUSE Linux Enterprise Server for SAP 15-SP1
SUSE Linux Enterprise Server 15-SP1-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL
SUSE Linux Enterprise High Performance Computing
15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing
15-SP1-ESPOS
SUSE Enterprise Storage 6
SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for nginx fixes the following issues:

- CVE-2021-23017: nginx DNS resolver off-by-one heap write (bsc#1186126)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Manager Server 4.0:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-1839=1

- SUSE Manager Retail Branch Server 4.0:

zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-1839=1

- SUSE Manager Proxy 4.0:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-1839=1

- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-1839=1

- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-1839=1

- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-1839=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-1839=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-1839=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2021-1839=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool.
It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.



Package List:

- SUSE Manager Server 4.0 (ppc64le s390x x86_64):

nginx-1.16.1-6.13.1
nginx-debuginfo-1.16.1-6.13.1
nginx-debugsource-1.16.1-6.13.1

- SUSE Manager Server 4.0 (noarch):

nginx-source-1.16.1-6.13.1

- SUSE Manager Retail Branch Server 4.0 (x86_64):

nginx-1.16.1-6.13.1
nginx-debuginfo-1.16.1-6.13.1
nginx-debugsource-1.16.1-6.13.1

- SUSE Manager Retail Branch Server 4.0 (noarch):

nginx-source-1.16.1-6.13.1

- SUSE Manager Proxy 4.0 (noarch):

nginx-source-1.16.1-6.13.1

- SUSE Manager Proxy 4.0 (x86_64):

nginx-1.16.1-6.13.1
nginx-debuginfo-1.16.1-6.13.1
nginx-debugsource-1.16.1-6.13.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

nginx-1.16.1-6.13.1
nginx-debuginfo-1.16.1-6.13.1
nginx-debugsource-1.16.1-6.13.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

nginx-source-1.16.1-6.13.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

nginx-1.16.1-6.13.1
nginx-debuginfo-1.16.1-6.13.1
nginx-debugsource-1.16.1-6.13.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

nginx-source-1.16.1-6.13.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

nginx-1.16.1-6.13.1
nginx-debuginfo-1.16.1-6.13.1
nginx-debugsource-1.16.1-6.13.1

- SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

nginx-source-1.16.1-6.13.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
x86_64):

nginx-1.16.1-6.13.1
nginx-debuginfo-1.16.1-6.13.1
nginx-debugsource-1.16.1-6.13.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

nginx-source-1.16.1-6.13.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
x86_64):

nginx-1.16.1-6.13.1
nginx-debuginfo-1.16.1-6.13.1
nginx-debugsource-1.16.1-6.13.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

nginx-source-1.16.1-6.13.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

nginx-1.16.1-6.13.1
nginx-debuginfo-1.16.1-6.13.1
nginx-debugsource-1.16.1-6.13.1

- SUSE Enterprise Storage 6 (noarch):

nginx-source-1.16.1-6.13.1

- SUSE CaaS Platform 4.0 (noarch):

nginx-source-1.16.1-6.13.1

- SUSE CaaS Platform 4.0 (x86_64):

nginx-1.16.1-6.13.1
nginx-debuginfo-1.16.1-6.13.1
nginx-debugsource-1.16.1-6.13.1


References:

https://www.suse.com/security/cve/CVE-2021-23017.html
https://bugzilla.suse.com/1186126
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung