openSUSE Security Update : nginx (openSUSE-2019-2120) (0-Length Headers Leak) (Data Dribble) (Resource Loop)

medium Nessus Plugin ID 128671

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for nginx fixes the following issues :

Security issues fixed :

- CVE-2019-9511: Fixed a denial of service by manipulating the window size and stream prioritization (bsc#1145579).

- CVE-2019-9513: Fixed a denial of service caused by resource loops (bsc#1145580).

- CVE-2019-9516: Fixed a denial of service caused by header leaks (bsc#1145582).

- CVE-2018-16845: Fixed denial of service and memory disclosure via mp4 module (bsc#1115015).

- CVE-2018-16843: Fixed excessive memory consumption in HTTP/2 implementation (bsc#1115022).

- CVE-2018-16844: Fixed excessive CPU usage via flaw in HTTP/2 implementation (bsc#1115025).

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Solution

Update the affected nginx packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1115015

https://bugzilla.opensuse.org/show_bug.cgi?id=1115022

https://bugzilla.opensuse.org/show_bug.cgi?id=1115025

https://bugzilla.opensuse.org/show_bug.cgi?id=1145579

https://bugzilla.opensuse.org/show_bug.cgi?id=1145580

https://bugzilla.opensuse.org/show_bug.cgi?id=1145582

Plugin Details

Severity: Medium

ID: 128671

File Name: openSUSE-2019-2120.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/11/2019

Updated: 12/5/2022

Supported Sensors: Nessus Agent, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2018-16845

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:nginx, p-cpe:/a:novell:opensuse:nginx-debuginfo, p-cpe:/a:novell:opensuse:nginx-debugsource, p-cpe:/a:novell:opensuse:nginx-source, p-cpe:/a:novell:opensuse:vim-plugin-nginx, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/10/2019

Vulnerability Publication Date: 11/7/2018

Reference Information

CVE: CVE-2018-16843, CVE-2018-16844, CVE-2018-16845, CVE-2019-9511, CVE-2019-9513, CVE-2019-9516