Security update for netty, netty-tcnative

Announcement ID: SUSE-SU-2023:4163-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-44487 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-44487 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Development Tools Module 15-SP4
  • Development Tools Module 15-SP5
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3
  • SUSE Package Hub 15 15-SP5

An update that solves one vulnerability can now be installed.

Description:

This update for netty, netty-tcnative fixes the following issues:

  • Updated netty to version 4.1.100:

  • CVE-2023-44487: Fixed a potential denial of service scenario via RST frame floods (bsc#1216169).

  • Updated netty-tcnative to version 2.0.62 Final.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Development Tools Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-4163=1
  • Development Tools Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-4163=1
  • SUSE Package Hub 15 15-SP5
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-4163=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4163=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4163=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4163=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4163=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4163=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4163=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4163=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-4163=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-4163=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-4163=1

Package List:

  • Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • netty-tcnative-2.0.62-150200.3.16.1
  • Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • netty-tcnative-2.0.62-150200.3.16.1
  • SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    • netty-4.1.100-150200.4.20.1
  • SUSE Package Hub 15 15-SP5 (noarch)
    • netty-poms-4.1.100-150200.4.20.1
    • netty-javadoc-4.1.100-150200.4.20.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • netty-tcnative-2.0.62-150200.3.16.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • netty-tcnative-2.0.62-150200.3.16.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • netty-tcnative-2.0.62-150200.3.16.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • netty-tcnative-2.0.62-150200.3.16.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • netty-tcnative-2.0.62-150200.3.16.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • netty-tcnative-2.0.62-150200.3.16.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • netty-tcnative-2.0.62-150200.3.16.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • netty-tcnative-2.0.62-150200.3.16.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • netty-tcnative-2.0.62-150200.3.16.1
    • netty-4.1.100-150200.4.20.1
  • openSUSE Leap 15.4 (noarch)
    • netty-tcnative-javadoc-2.0.62-150200.3.16.1
    • netty-poms-4.1.100-150200.4.20.1
    • netty-javadoc-4.1.100-150200.4.20.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • netty-tcnative-2.0.62-150200.3.16.1
    • netty-4.1.100-150200.4.20.1
  • openSUSE Leap 15.5 (noarch)
    • netty-tcnative-javadoc-2.0.62-150200.3.16.1
    • netty-poms-4.1.100-150200.4.20.1
    • netty-javadoc-4.1.100-150200.4.20.1

References: