[RHSA-2020:5495-01] Moderate: nginx:1.16 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Dec 15 17:22:20 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nginx:1.16 security update
Advisory ID:       RHSA-2020:5495-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5495
Issue date:        2020-12-15
CVE Names:         CVE-2019-20372 
=====================================================================

1. Summary:

An update for the nginx:1.16 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

nginx is a web and proxy server supporting HTTP and other protocols, with a
focus on high concurrency, performance, and low memory usage. 

Security Fix(es):

* nginx: HTTP request smuggling in configurations with URL redirect used as
error_page (CVE-2019-20372)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1790277 - CVE-2019-20372 nginx: HTTP request smuggling in configurations with URL redirect used as error_page

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nginx-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.src.rpm

aarch64:
nginx-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.aarch64.rpm
nginx-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.aarch64.rpm
nginx-debugsource-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.aarch64.rpm
nginx-mod-http-image-filter-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.aarch64.rpm
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.aarch64.rpm
nginx-mod-http-perl-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.aarch64.rpm
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.aarch64.rpm
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.aarch64.rpm
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.aarch64.rpm
nginx-mod-mail-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.aarch64.rpm
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.aarch64.rpm
nginx-mod-stream-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.aarch64.rpm
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.aarch64.rpm

noarch:
nginx-all-modules-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.noarch.rpm
nginx-filesystem-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.noarch.rpm

ppc64le:
nginx-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.ppc64le.rpm
nginx-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.ppc64le.rpm
nginx-debugsource-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.ppc64le.rpm
nginx-mod-http-image-filter-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.ppc64le.rpm
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.ppc64le.rpm
nginx-mod-http-perl-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.ppc64le.rpm
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.ppc64le.rpm
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.ppc64le.rpm
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.ppc64le.rpm
nginx-mod-mail-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.ppc64le.rpm
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.ppc64le.rpm
nginx-mod-stream-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.ppc64le.rpm
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.ppc64le.rpm

s390x:
nginx-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.s390x.rpm
nginx-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.s390x.rpm
nginx-debugsource-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.s390x.rpm
nginx-mod-http-image-filter-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.s390x.rpm
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.s390x.rpm
nginx-mod-http-perl-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.s390x.rpm
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.s390x.rpm
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.s390x.rpm
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.s390x.rpm
nginx-mod-mail-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.s390x.rpm
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.s390x.rpm
nginx-mod-stream-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.s390x.rpm
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.s390x.rpm

x86_64:
nginx-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.x86_64.rpm
nginx-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.x86_64.rpm
nginx-debugsource-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.x86_64.rpm
nginx-mod-http-image-filter-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.x86_64.rpm
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.x86_64.rpm
nginx-mod-http-perl-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.x86_64.rpm
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.x86_64.rpm
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.x86_64.rpm
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.x86_64.rpm
nginx-mod-mail-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.x86_64.rpm
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.x86_64.rpm
nginx-mod-stream-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.x86_64.rpm
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.3.0+8844+e5e7039f.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20372
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mvX6
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list