Security update for nginx

Announcement ID: SUSE-SU-2023:0205-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-41741 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2022-41741 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-41742 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-41742 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Affected Products:
  • openSUSE Leap 15.3
  • openSUSE Leap 15.4
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves two vulnerabilities can now be installed.

Description:

This update for nginx fixes the following issues:

  • CVE-2022-41741: Handle duplicated atoms in mp4 streams, to mitigate out-of-bound reads. (bsc#1204526)
  • CVE-2022-41742: Handle duplicated atoms in mp4 streams, to mitigate out-of-bound reads. (bsc#1204527)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2023-205=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-205=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-205=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-205=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-205=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-205=1
  • SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-205=1
  • SUSE Manager Retail Branch Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-205=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-205=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-205=1

Package List:

  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • nginx-debugsource-1.19.8-150300.3.12.1
    • nginx-1.19.8-150300.3.12.1
    • nginx-debuginfo-1.19.8-150300.3.12.1
  • openSUSE Leap 15.3 (noarch)
    • nginx-source-1.19.8-150300.3.12.1
    • vim-plugin-nginx-1.19.8-150300.3.12.1
  • openSUSE Leap 15.4 (noarch)
    • vim-plugin-nginx-1.19.8-150300.3.12.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • nginx-debugsource-1.19.8-150300.3.12.1
    • nginx-1.19.8-150300.3.12.1
    • nginx-debuginfo-1.19.8-150300.3.12.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    • nginx-source-1.19.8-150300.3.12.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • nginx-debugsource-1.19.8-150300.3.12.1
    • nginx-1.19.8-150300.3.12.1
    • nginx-debuginfo-1.19.8-150300.3.12.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • nginx-source-1.19.8-150300.3.12.1
  • SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    • nginx-debugsource-1.19.8-150300.3.12.1
    • nginx-1.19.8-150300.3.12.1
    • nginx-debuginfo-1.19.8-150300.3.12.1
  • SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    • nginx-source-1.19.8-150300.3.12.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • nginx-debugsource-1.19.8-150300.3.12.1
    • nginx-1.19.8-150300.3.12.1
    • nginx-debuginfo-1.19.8-150300.3.12.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    • nginx-source-1.19.8-150300.3.12.1
  • SUSE Manager Proxy 4.2 (x86_64)
    • nginx-debugsource-1.19.8-150300.3.12.1
    • nginx-1.19.8-150300.3.12.1
    • nginx-debuginfo-1.19.8-150300.3.12.1
  • SUSE Manager Proxy 4.2 (noarch)
    • nginx-source-1.19.8-150300.3.12.1
  • SUSE Manager Retail Branch Server 4.2 (x86_64)
    • nginx-debugsource-1.19.8-150300.3.12.1
    • nginx-1.19.8-150300.3.12.1
    • nginx-debuginfo-1.19.8-150300.3.12.1
  • SUSE Manager Retail Branch Server 4.2 (noarch)
    • nginx-source-1.19.8-150300.3.12.1
  • SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    • nginx-debugsource-1.19.8-150300.3.12.1
    • nginx-1.19.8-150300.3.12.1
    • nginx-debuginfo-1.19.8-150300.3.12.1
  • SUSE Manager Server 4.2 (noarch)
    • nginx-source-1.19.8-150300.3.12.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • nginx-debugsource-1.19.8-150300.3.12.1
    • nginx-1.19.8-150300.3.12.1
    • nginx-debuginfo-1.19.8-150300.3.12.1
  • SUSE Enterprise Storage 7.1 (noarch)
    • nginx-source-1.19.8-150300.3.12.1

References: