[RHSA-2022:0323-02] Important: nginx:1.20 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jan 31 11:18:40 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nginx:1.20 security update
Advisory ID:       RHSA-2022:0323-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0323
Issue date:        2022-01-31
CVE Names:         CVE-2021-23017 
=====================================================================

1. Summary:

An update for the nginx:1.20 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

nginx is a web and proxy server supporting HTTP and other protocols, with a
focus on high concurrency, performance, and low memory usage.

The following packages have been upgraded to a later upstream version:
nginx (1.20.1). (BZ#2031030)

Security Fix(es):

* nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a
pointer to a root domain name (CVE-2021-23017)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1963121 - CVE-2021-23017 nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nginx-1.20.1-1.module+el8.5.0+13723+ab304644.src.rpm

aarch64:
nginx-1.20.1-1.module+el8.5.0+13723+ab304644.aarch64.rpm
nginx-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.aarch64.rpm
nginx-debugsource-1.20.1-1.module+el8.5.0+13723+ab304644.aarch64.rpm
nginx-mod-http-image-filter-1.20.1-1.module+el8.5.0+13723+ab304644.aarch64.rpm
nginx-mod-http-image-filter-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.aarch64.rpm
nginx-mod-http-perl-1.20.1-1.module+el8.5.0+13723+ab304644.aarch64.rpm
nginx-mod-http-perl-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.aarch64.rpm
nginx-mod-http-xslt-filter-1.20.1-1.module+el8.5.0+13723+ab304644.aarch64.rpm
nginx-mod-http-xslt-filter-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.aarch64.rpm
nginx-mod-mail-1.20.1-1.module+el8.5.0+13723+ab304644.aarch64.rpm
nginx-mod-mail-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.aarch64.rpm
nginx-mod-stream-1.20.1-1.module+el8.5.0+13723+ab304644.aarch64.rpm
nginx-mod-stream-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.aarch64.rpm

noarch:
nginx-all-modules-1.20.1-1.module+el8.5.0+13723+ab304644.noarch.rpm
nginx-filesystem-1.20.1-1.module+el8.5.0+13723+ab304644.noarch.rpm

ppc64le:
nginx-1.20.1-1.module+el8.5.0+13723+ab304644.ppc64le.rpm
nginx-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.ppc64le.rpm
nginx-debugsource-1.20.1-1.module+el8.5.0+13723+ab304644.ppc64le.rpm
nginx-mod-http-image-filter-1.20.1-1.module+el8.5.0+13723+ab304644.ppc64le.rpm
nginx-mod-http-image-filter-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.ppc64le.rpm
nginx-mod-http-perl-1.20.1-1.module+el8.5.0+13723+ab304644.ppc64le.rpm
nginx-mod-http-perl-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.ppc64le.rpm
nginx-mod-http-xslt-filter-1.20.1-1.module+el8.5.0+13723+ab304644.ppc64le.rpm
nginx-mod-http-xslt-filter-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.ppc64le.rpm
nginx-mod-mail-1.20.1-1.module+el8.5.0+13723+ab304644.ppc64le.rpm
nginx-mod-mail-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.ppc64le.rpm
nginx-mod-stream-1.20.1-1.module+el8.5.0+13723+ab304644.ppc64le.rpm
nginx-mod-stream-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.ppc64le.rpm

s390x:
nginx-1.20.1-1.module+el8.5.0+13723+ab304644.s390x.rpm
nginx-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.s390x.rpm
nginx-debugsource-1.20.1-1.module+el8.5.0+13723+ab304644.s390x.rpm
nginx-mod-http-image-filter-1.20.1-1.module+el8.5.0+13723+ab304644.s390x.rpm
nginx-mod-http-image-filter-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.s390x.rpm
nginx-mod-http-perl-1.20.1-1.module+el8.5.0+13723+ab304644.s390x.rpm
nginx-mod-http-perl-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.s390x.rpm
nginx-mod-http-xslt-filter-1.20.1-1.module+el8.5.0+13723+ab304644.s390x.rpm
nginx-mod-http-xslt-filter-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.s390x.rpm
nginx-mod-mail-1.20.1-1.module+el8.5.0+13723+ab304644.s390x.rpm
nginx-mod-mail-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.s390x.rpm
nginx-mod-stream-1.20.1-1.module+el8.5.0+13723+ab304644.s390x.rpm
nginx-mod-stream-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.s390x.rpm

x86_64:
nginx-1.20.1-1.module+el8.5.0+13723+ab304644.x86_64.rpm
nginx-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.x86_64.rpm
nginx-debugsource-1.20.1-1.module+el8.5.0+13723+ab304644.x86_64.rpm
nginx-mod-http-image-filter-1.20.1-1.module+el8.5.0+13723+ab304644.x86_64.rpm
nginx-mod-http-image-filter-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.x86_64.rpm
nginx-mod-http-perl-1.20.1-1.module+el8.5.0+13723+ab304644.x86_64.rpm
nginx-mod-http-perl-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.x86_64.rpm
nginx-mod-http-xslt-filter-1.20.1-1.module+el8.5.0+13723+ab304644.x86_64.rpm
nginx-mod-http-xslt-filter-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.x86_64.rpm
nginx-mod-mail-1.20.1-1.module+el8.5.0+13723+ab304644.x86_64.rpm
nginx-mod-mail-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.x86_64.rpm
nginx-mod-stream-1.20.1-1.module+el8.5.0+13723+ab304644.x86_64.rpm
nginx-mod-stream-debuginfo-1.20.1-1.module+el8.5.0+13723+ab304644.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-23017
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=WmD/
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list