Security update for nghttp2

Announcement ID: SUSE-SU-2023:3842-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-35945 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-35945 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for nghttp2 fixes the following issues:

  • CVE-2023-35945: Fixed memory leak when PUSH_PROMISE or HEADERS frame cannot be sent (bsc#1215713).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-3842=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3842=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3842=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3842=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libnghttp2-devel-1.39.2-3.10.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • nghttp2-debugsource-1.39.2-3.10.1
    • nghttp2-debuginfo-1.39.2-3.10.1
    • libnghttp2-14-1.39.2-3.10.1
    • libnghttp2-14-debuginfo-1.39.2-3.10.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libnghttp2-14-debuginfo-32bit-1.39.2-3.10.1
    • libnghttp2-14-32bit-1.39.2-3.10.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • nghttp2-debugsource-1.39.2-3.10.1
    • nghttp2-debuginfo-1.39.2-3.10.1
    • libnghttp2-14-1.39.2-3.10.1
    • libnghttp2-14-debuginfo-1.39.2-3.10.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libnghttp2-14-debuginfo-32bit-1.39.2-3.10.1
    • libnghttp2-14-32bit-1.39.2-3.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • nghttp2-debugsource-1.39.2-3.10.1
    • nghttp2-debuginfo-1.39.2-3.10.1
    • libnghttp2-14-1.39.2-3.10.1
    • libnghttp2-14-debuginfo-1.39.2-3.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libnghttp2-14-debuginfo-32bit-1.39.2-3.10.1
    • libnghttp2-14-32bit-1.39.2-3.10.1

References: