SUSE Security Update: Security update for nginx
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4265-1
Rating:             important
References:         #1187685 
Cross-References:   CVE-2021-3618
CVSS scores:
                    CVE-2021-3618 (NVD) : 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2021-3618 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Manager Proxy 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for nginx fixes the following issues:

   - CVE-2021-3618: Fixed the ALPACA attack limiting the number of errors     after which the connection is closed (bsc#1187685).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4265=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4265=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4265=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4265=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4265=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-4265=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-4265=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-4265=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-4265=1



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      nginx-1.16.1-150200.3.9.1
      nginx-debuginfo-1.16.1-150200.3.9.1
      nginx-debugsource-1.16.1-150200.3.9.1

   - SUSE Manager Server 4.1 (noarch):

      nginx-source-1.16.1-150200.3.9.1

   - SUSE Manager Retail Branch Server 4.1 (noarch):

      nginx-source-1.16.1-150200.3.9.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      nginx-1.16.1-150200.3.9.1
      nginx-debuginfo-1.16.1-150200.3.9.1
      nginx-debugsource-1.16.1-150200.3.9.1

   - SUSE Manager Proxy 4.1 (x86_64):

      nginx-1.16.1-150200.3.9.1
      nginx-debuginfo-1.16.1-150200.3.9.1
      nginx-debugsource-1.16.1-150200.3.9.1

   - SUSE Manager Proxy 4.1 (noarch):

      nginx-source-1.16.1-150200.3.9.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      nginx-1.16.1-150200.3.9.1
      nginx-debuginfo-1.16.1-150200.3.9.1
      nginx-debugsource-1.16.1-150200.3.9.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):

      nginx-source-1.16.1-150200.3.9.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      nginx-1.16.1-150200.3.9.1
      nginx-debuginfo-1.16.1-150200.3.9.1
      nginx-debugsource-1.16.1-150200.3.9.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):

      nginx-source-1.16.1-150200.3.9.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (noarch):

      nginx-source-1.16.1-150200.3.9.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      nginx-1.16.1-150200.3.9.1
      nginx-debuginfo-1.16.1-150200.3.9.1
      nginx-debugsource-1.16.1-150200.3.9.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      nginx-1.16.1-150200.3.9.1
      nginx-debuginfo-1.16.1-150200.3.9.1
      nginx-debugsource-1.16.1-150200.3.9.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):

      nginx-source-1.16.1-150200.3.9.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      nginx-1.16.1-150200.3.9.1
      nginx-debuginfo-1.16.1-150200.3.9.1
      nginx-debugsource-1.16.1-150200.3.9.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):

      nginx-source-1.16.1-150200.3.9.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      nginx-1.16.1-150200.3.9.1
      nginx-debuginfo-1.16.1-150200.3.9.1
      nginx-debugsource-1.16.1-150200.3.9.1

   - SUSE Enterprise Storage 7 (noarch):

      nginx-source-1.16.1-150200.3.9.1


References:

   https://www.suse.com/security/cve/CVE-2021-3618.html
   https://bugzilla.suse.com/1187685

SUSE: 2022:4265-1 important: nginx

November 29, 2022
An update that fixes one vulnerability is now available

Summary

This update for nginx fixes the following issues: - CVE-2021-3618: Fixed the ALPACA attack limiting the number of errors after which the connection is closed (bsc#1187685). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4265=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4265=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4265=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4265=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4265=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-4265=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-4265=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-4265=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-4265=1 Package List: - SUSE Manager Server 4.1 (ppc64le s390x x86_64): nginx-1.16.1-150200.3.9.1 nginx-debuginfo-1.16.1-150200.3.9.1 nginx-debugsource-1.16.1-150200.3.9.1 - SUSE Manager Server 4.1 (noarch): nginx-source-1.16.1-150200.3.9.1 - SUSE Manager Retail Branch Server 4.1 (noarch): nginx-source-1.16.1-150200.3.9.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): nginx-1.16.1-150200.3.9.1 nginx-debuginfo-1.16.1-150200.3.9.1 nginx-debugsource-1.16.1-150200.3.9.1 - SUSE Manager Proxy 4.1 (x86_64): nginx-1.16.1-150200.3.9.1 nginx-debuginfo-1.16.1-150200.3.9.1 nginx-debugsource-1.16.1-150200.3.9.1 - SUSE Manager Proxy 4.1 (noarch): nginx-source-1.16.1-150200.3.9.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): nginx-1.16.1-150200.3.9.1 nginx-debuginfo-1.16.1-150200.3.9.1 nginx-debugsource-1.16.1-150200.3.9.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch): nginx-source-1.16.1-150200.3.9.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): nginx-1.16.1-150200.3.9.1 nginx-debuginfo-1.16.1-150200.3.9.1 nginx-debugsource-1.16.1-150200.3.9.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch): nginx-source-1.16.1-150200.3.9.1 - SUSE Linux Enterprise Server 15-SP2-BCL (noarch): nginx-source-1.16.1-150200.3.9.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): nginx-1.16.1-150200.3.9.1 nginx-debuginfo-1.16.1-150200.3.9.1 nginx-debugsource-1.16.1-150200.3.9.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): nginx-1.16.1-150200.3.9.1 nginx-debuginfo-1.16.1-150200.3.9.1 nginx-debugsource-1.16.1-150200.3.9.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch): nginx-source-1.16.1-150200.3.9.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): nginx-1.16.1-150200.3.9.1 nginx-debuginfo-1.16.1-150200.3.9.1 nginx-debugsource-1.16.1-150200.3.9.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch): nginx-source-1.16.1-150200.3.9.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): nginx-1.16.1-150200.3.9.1 nginx-debuginfo-1.16.1-150200.3.9.1 nginx-debugsource-1.16.1-150200.3.9.1 - SUSE Enterprise Storage 7 (noarch): nginx-source-1.16.1-150200.3.9.1

References

#1187685

Cross- CVE-2021-3618

CVSS scores:

CVE-2021-3618 (NVD) : 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

CVE-2021-3618 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Affected Products:

SUSE Enterprise Storage 7

SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS

SUSE Linux Enterprise Server 15-SP2-BCL

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Manager Proxy 4.1

SUSE Manager Retail Branch Server 4.1

SUSE Manager Server 4.1

https://www.suse.com/security/cve/CVE-2021-3618.html

https://bugzilla.suse.com/1187685

Severity
Announcement ID: SUSE-SU-2022:4265-1
Rating: important

Related News