Security update for nghttp2

Announcement ID: SUSE-SU-2019:2473-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-9511 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9511 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9511 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9513 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9513 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9513 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • Basesystem Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves two vulnerabilities and has three security fixes can now be installed.

Description:

This update for nghttp2 fixes the following issues:

Security issues fixed:

  • CVE-2019-9513: Fixed HTTP/2 implementation that is vulnerable to resource loops, potentially leading to a denial of service (bsc#1146184).
  • CVE-2019-9511: Fixed HTTP/2 implementations that are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service (bsc#11461).

Bug fixes and enhancements:

  • Fixed mistake in spec file (bsc#1125689)
  • Fixed build issue with boost 1.70.0 (bsc#1134616)
  • Feature: Add W&S module (FATE#326776, bsc#1112438)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2473=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2473=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • libnghttp2_asio1-debuginfo-1.39.2-3.3.1
    • nghttp2-debuginfo-1.39.2-3.3.1
    • libnghttp2-14-debuginfo-1.39.2-3.3.1
    • libnghttp2_asio1-1.39.2-3.3.1
    • libnghttp2-14-1.39.2-3.3.1
    • libnghttp2-devel-1.39.2-3.3.1
    • nghttp2-debugsource-1.39.2-3.3.1
    • libnghttp2_asio-devel-1.39.2-3.3.1
  • Basesystem Module 15 (x86_64)
    • libnghttp2-14-32bit-debuginfo-1.39.2-3.3.1
    • libnghttp2-14-32bit-1.39.2-3.3.1
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libnghttp2_asio1-debuginfo-1.39.2-3.3.1
    • nghttp2-debuginfo-1.39.2-3.3.1
    • libnghttp2-14-debuginfo-1.39.2-3.3.1
    • libnghttp2_asio1-1.39.2-3.3.1
    • libnghttp2-14-1.39.2-3.3.1
    • libnghttp2-devel-1.39.2-3.3.1
    • nghttp2-debugsource-1.39.2-3.3.1
    • libnghttp2_asio-devel-1.39.2-3.3.1
  • Basesystem Module 15-SP1 (x86_64)
    • libnghttp2-14-32bit-debuginfo-1.39.2-3.3.1
    • libnghttp2-14-32bit-1.39.2-3.3.1

References: