SUSE 5081 Published by

A nginx security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4



SUSE-SU-2022:4201-1: important: Security update for nginx


SUSE Security Update: Security update for nginx
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:4201-1
Rating: important
References: #1187685
Cross-References: CVE-2021-3618
CVSS scores:
CVE-2021-3618 (NVD) : 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
CVE-2021-3618 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Affected Products:
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise Module for Server Applications 15-SP3
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes one vulnerability is now available.
Description:

This update for nginx fixes the following issues:

- CVE-2021-3618: Fixed the ALPACA attack limiting the number of errors after which the connection is closed (bsc#1187685).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-4201=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-4201=1

- SUSE Linux Enterprise Module for Server Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-4201=1


Package List:

- openSUSE Leap 15.4 (noarch):

vim-plugin-nginx-1.19.8-150300.3.9.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

nginx-1.19.8-150300.3.9.1
nginx-debuginfo-1.19.8-150300.3.9.1
nginx-debugsource-1.19.8-150300.3.9.1

- openSUSE Leap 15.3 (noarch):

nginx-source-1.19.8-150300.3.9.1
vim-plugin-nginx-1.19.8-150300.3.9.1

- SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

nginx-1.19.8-150300.3.9.1
nginx-debuginfo-1.19.8-150300.3.9.1
nginx-debugsource-1.19.8-150300.3.9.1

- SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):
nginx-source-1.19.8-150300.3.9.1

References:

  https://www.suse.com/security/cve/CVE-2021-3618.html
  https://bugzilla.suse.com/1187685