Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
nginx-1.21.3-1.4 on GA media
Notes
Title of the patch
nginx-1.21.3-1.4 on GA media
Description of the patch
These are all security issues fixed in the nginx-1.21.3-1.4 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11092
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "nginx-1.21.3-1.4 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the nginx-1.21.3-1.4 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11092", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11092-1.json", }, { category: "self", summary: "SUSE CVE CVE-2017-7529 page", url: "https://www.suse.com/security/cve/CVE-2017-7529/", }, { category: "self", summary: "SUSE CVE CVE-2018-16843 page", url: "https://www.suse.com/security/cve/CVE-2018-16843/", }, { category: "self", summary: "SUSE CVE CVE-2018-16845 page", url: "https://www.suse.com/security/cve/CVE-2018-16845/", }, { category: "self", summary: "SUSE CVE CVE-2019-20372 page", url: "https://www.suse.com/security/cve/CVE-2019-20372/", }, { category: "self", summary: "SUSE CVE CVE-2019-9511 page", url: "https://www.suse.com/security/cve/CVE-2019-9511/", }, { category: "self", summary: "SUSE CVE CVE-2019-9516 page", url: "https://www.suse.com/security/cve/CVE-2019-9516/", }, { category: "self", summary: "SUSE CVE CVE-2021-23017 page", url: "https://www.suse.com/security/cve/CVE-2021-23017/", }, ], title: "nginx-1.21.3-1.4 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11092-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "nginx-1.21.3-1.4.aarch64", product: { name: "nginx-1.21.3-1.4.aarch64", product_id: "nginx-1.21.3-1.4.aarch64", }, }, { category: "product_version", name: "nginx-source-1.21.3-1.4.aarch64", product: { name: "nginx-source-1.21.3-1.4.aarch64", product_id: "nginx-source-1.21.3-1.4.aarch64", }, }, { category: "product_version", name: "vim-plugin-nginx-1.21.3-1.4.aarch64", product: { name: "vim-plugin-nginx-1.21.3-1.4.aarch64", product_id: "vim-plugin-nginx-1.21.3-1.4.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "nginx-1.21.3-1.4.ppc64le", product: { name: "nginx-1.21.3-1.4.ppc64le", product_id: "nginx-1.21.3-1.4.ppc64le", }, }, { category: "product_version", name: "nginx-source-1.21.3-1.4.ppc64le", product: { name: "nginx-source-1.21.3-1.4.ppc64le", product_id: "nginx-source-1.21.3-1.4.ppc64le", }, }, { category: "product_version", name: "vim-plugin-nginx-1.21.3-1.4.ppc64le", product: { name: "vim-plugin-nginx-1.21.3-1.4.ppc64le", product_id: "vim-plugin-nginx-1.21.3-1.4.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "nginx-1.21.3-1.4.s390x", product: { name: "nginx-1.21.3-1.4.s390x", product_id: "nginx-1.21.3-1.4.s390x", }, }, { category: "product_version", name: "nginx-source-1.21.3-1.4.s390x", product: { name: "nginx-source-1.21.3-1.4.s390x", product_id: "nginx-source-1.21.3-1.4.s390x", }, }, { category: "product_version", name: "vim-plugin-nginx-1.21.3-1.4.s390x", product: { name: "vim-plugin-nginx-1.21.3-1.4.s390x", product_id: "vim-plugin-nginx-1.21.3-1.4.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "nginx-1.21.3-1.4.x86_64", product: { name: "nginx-1.21.3-1.4.x86_64", product_id: "nginx-1.21.3-1.4.x86_64", }, }, { category: "product_version", name: "nginx-source-1.21.3-1.4.x86_64", product: { name: "nginx-source-1.21.3-1.4.x86_64", product_id: "nginx-source-1.21.3-1.4.x86_64", }, }, { category: "product_version", name: "vim-plugin-nginx-1.21.3-1.4.x86_64", product: { name: "vim-plugin-nginx-1.21.3-1.4.x86_64", product_id: "vim-plugin-nginx-1.21.3-1.4.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nginx-1.21.3-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", }, product_reference: "nginx-1.21.3-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nginx-1.21.3-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", }, product_reference: "nginx-1.21.3-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nginx-1.21.3-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", }, product_reference: "nginx-1.21.3-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nginx-1.21.3-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", }, product_reference: "nginx-1.21.3-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nginx-source-1.21.3-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", }, product_reference: "nginx-source-1.21.3-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nginx-source-1.21.3-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", }, product_reference: "nginx-source-1.21.3-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nginx-source-1.21.3-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", }, product_reference: "nginx-source-1.21.3-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nginx-source-1.21.3-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", }, product_reference: "nginx-source-1.21.3-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-plugin-nginx-1.21.3-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", }, product_reference: "vim-plugin-nginx-1.21.3-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-plugin-nginx-1.21.3-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", }, product_reference: "vim-plugin-nginx-1.21.3-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-plugin-nginx-1.21.3-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", }, product_reference: "vim-plugin-nginx-1.21.3-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-plugin-nginx-1.21.3-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", }, product_reference: "vim-plugin-nginx-1.21.3-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2017-7529", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7529", }, ], notes: [ { category: "general", text: "Nginx versions since 0.5.6 up to and including 1.13.2 are vulnerable to integer overflow vulnerability in nginx range filter module resulting into leak of potentially sensitive information triggered by specially crafted request.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7529", url: "https://www.suse.com/security/cve/CVE-2017-7529", }, { category: "external", summary: "SUSE Bug 1048265 for CVE-2017-7529", url: "https://bugzilla.suse.com/1048265", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-7529", }, { cve: "CVE-2018-16843", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-16843", }, ], notes: [ { category: "general", text: "nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive memory consumption. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configuration file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-16843", url: "https://www.suse.com/security/cve/CVE-2018-16843", }, { category: "external", summary: "SUSE Bug 1115022 for CVE-2018-16843", url: "https://bugzilla.suse.com/1115022", }, { category: "external", summary: "SUSE Bug 1115025 for CVE-2018-16843", url: "https://bugzilla.suse.com/1115025", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-16843", }, { cve: "CVE-2018-16845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-16845", }, ], notes: [ { category: "general", text: "nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, which might allow an attacker to cause infinite loop in a worker process, cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted mp4 file. The issue only affects nginx if it is built with the ngx_http_mp4_module (the module is not built by default) and the .mp4. directive is used in the configuration file. Further, the attack is only possible if an attacker is able to trigger processing of a specially crafted mp4 file with the ngx_http_mp4_module.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-16845", url: "https://www.suse.com/security/cve/CVE-2018-16845", }, { category: "external", summary: "SUSE Bug 1115015 for CVE-2018-16845", url: "https://bugzilla.suse.com/1115015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-16845", }, { cve: "CVE-2019-20372", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20372", }, ], notes: [ { category: "general", text: "NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20372", url: "https://www.suse.com/security/cve/CVE-2019-20372", }, { category: "external", summary: "SUSE Bug 1160682 for CVE-2019-20372", url: "https://bugzilla.suse.com/1160682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-20372", }, { cve: "CVE-2019-9511", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9511", }, ], notes: [ { category: "general", text: "Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9511", url: "https://www.suse.com/security/cve/CVE-2019-9511", }, { category: "external", summary: "SUSE Bug 1145579 for CVE-2019-9511", url: "https://bugzilla.suse.com/1145579", }, { category: "external", summary: "SUSE Bug 1146091 for CVE-2019-9511", url: "https://bugzilla.suse.com/1146091", }, { category: "external", summary: "SUSE Bug 1146182 for CVE-2019-9511", url: "https://bugzilla.suse.com/1146182", }, { category: "external", summary: "SUSE Bug 1193427 for CVE-2019-9511", url: "https://bugzilla.suse.com/1193427", }, { category: "external", summary: "SUSE Bug 1202787 for CVE-2019-9511", url: "https://bugzilla.suse.com/1202787", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-9511", }, { cve: "CVE-2019-9516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9516", }, ], notes: [ { category: "general", text: "Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for these headers and keep the allocation alive until the session dies. This can consume excess memory.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9516", url: "https://www.suse.com/security/cve/CVE-2019-9516", }, { category: "external", summary: "SUSE Bug 1145582 for CVE-2019-9516", url: "https://bugzilla.suse.com/1145582", }, { category: "external", summary: "SUSE Bug 1146090 for CVE-2019-9516", url: "https://bugzilla.suse.com/1146090", }, { category: "external", summary: "SUSE Bug 1193427 for CVE-2019-9516", url: "https://bugzilla.suse.com/1193427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-9516", }, { cve: "CVE-2021-23017", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-23017", }, ], notes: [ { category: "general", text: "A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-23017", url: "https://www.suse.com/security/cve/CVE-2021-23017", }, { category: "external", summary: "SUSE Bug 1186126 for CVE-2021-23017", url: "https://bugzilla.suse.com/1186126", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.s390x", "openSUSE Tumbleweed:nginx-source-1.21.3-1.4.x86_64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.aarch64", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.ppc64le", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.s390x", "openSUSE Tumbleweed:vim-plugin-nginx-1.21.3-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-23017", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.