-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: rh-nginx116-nginx security update
Advisory ID:       RHSA-2021:2278-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2278
Issue date:        2021-06-07
CVE Names:         CVE-2021-23017 
====================================================================
1. Summary:

An update for rh-nginx116-nginx is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

nginx is a web and proxy server supporting HTTP and other protocols, with a
focus on high concurrency, performance, and low memory usage. 

Security Fix(es):

* nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a
pointer to a root domain name (CVE-2021-23017)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The rh-nginx116-nginx service must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1963121 - CVE-2021-23017 nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nginx116-nginx-1.16.1-6.el7.src.rpm

ppc64le:
rh-nginx116-nginx-1.16.1-6.el7.ppc64le.rpm
rh-nginx116-nginx-debuginfo-1.16.1-6.el7.ppc64le.rpm
rh-nginx116-nginx-mod-http-image-filter-1.16.1-6.el7.ppc64le.rpm
rh-nginx116-nginx-mod-http-perl-1.16.1-6.el7.ppc64le.rpm
rh-nginx116-nginx-mod-http-xslt-filter-1.16.1-6.el7.ppc64le.rpm
rh-nginx116-nginx-mod-mail-1.16.1-6.el7.ppc64le.rpm
rh-nginx116-nginx-mod-stream-1.16.1-6.el7.ppc64le.rpm

s390x:
rh-nginx116-nginx-1.16.1-6.el7.s390x.rpm
rh-nginx116-nginx-debuginfo-1.16.1-6.el7.s390x.rpm
rh-nginx116-nginx-mod-http-image-filter-1.16.1-6.el7.s390x.rpm
rh-nginx116-nginx-mod-http-perl-1.16.1-6.el7.s390x.rpm
rh-nginx116-nginx-mod-http-xslt-filter-1.16.1-6.el7.s390x.rpm
rh-nginx116-nginx-mod-mail-1.16.1-6.el7.s390x.rpm
rh-nginx116-nginx-mod-stream-1.16.1-6.el7.s390x.rpm

x86_64:
rh-nginx116-nginx-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-debuginfo-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-mod-http-image-filter-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-mod-http-perl-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-mod-http-xslt-filter-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-mod-mail-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-mod-stream-1.16.1-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nginx116-nginx-1.16.1-6.el7.src.rpm

ppc64le:
rh-nginx116-nginx-1.16.1-6.el7.ppc64le.rpm
rh-nginx116-nginx-debuginfo-1.16.1-6.el7.ppc64le.rpm
rh-nginx116-nginx-mod-http-image-filter-1.16.1-6.el7.ppc64le.rpm
rh-nginx116-nginx-mod-http-perl-1.16.1-6.el7.ppc64le.rpm
rh-nginx116-nginx-mod-http-xslt-filter-1.16.1-6.el7.ppc64le.rpm
rh-nginx116-nginx-mod-mail-1.16.1-6.el7.ppc64le.rpm
rh-nginx116-nginx-mod-stream-1.16.1-6.el7.ppc64le.rpm

s390x:
rh-nginx116-nginx-1.16.1-6.el7.s390x.rpm
rh-nginx116-nginx-debuginfo-1.16.1-6.el7.s390x.rpm
rh-nginx116-nginx-mod-http-image-filter-1.16.1-6.el7.s390x.rpm
rh-nginx116-nginx-mod-http-perl-1.16.1-6.el7.s390x.rpm
rh-nginx116-nginx-mod-http-xslt-filter-1.16.1-6.el7.s390x.rpm
rh-nginx116-nginx-mod-mail-1.16.1-6.el7.s390x.rpm
rh-nginx116-nginx-mod-stream-1.16.1-6.el7.s390x.rpm

x86_64:
rh-nginx116-nginx-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-debuginfo-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-mod-http-image-filter-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-mod-http-perl-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-mod-http-xslt-filter-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-mod-mail-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-mod-stream-1.16.1-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nginx116-nginx-1.16.1-6.el7.src.rpm

x86_64:
rh-nginx116-nginx-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-debuginfo-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-mod-http-image-filter-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-mod-http-perl-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-mod-http-xslt-filter-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-mod-mail-1.16.1-6.el7.x86_64.rpm
rh-nginx116-nginx-mod-stream-1.16.1-6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-23017
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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dc6n
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-2278:01 Important: rh-nginx116-nginx security update

An update for rh-nginx116-nginx is now available for Red Hat Software Collections

Summary

nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage.
Security Fix(es):
* nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name (CVE-2021-23017)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The rh-nginx116-nginx service must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-23017 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-nginx116-nginx-1.16.1-6.el7.src.rpm
ppc64le: rh-nginx116-nginx-1.16.1-6.el7.ppc64le.rpm rh-nginx116-nginx-debuginfo-1.16.1-6.el7.ppc64le.rpm rh-nginx116-nginx-mod-http-image-filter-1.16.1-6.el7.ppc64le.rpm rh-nginx116-nginx-mod-http-perl-1.16.1-6.el7.ppc64le.rpm rh-nginx116-nginx-mod-http-xslt-filter-1.16.1-6.el7.ppc64le.rpm rh-nginx116-nginx-mod-mail-1.16.1-6.el7.ppc64le.rpm rh-nginx116-nginx-mod-stream-1.16.1-6.el7.ppc64le.rpm
s390x: rh-nginx116-nginx-1.16.1-6.el7.s390x.rpm rh-nginx116-nginx-debuginfo-1.16.1-6.el7.s390x.rpm rh-nginx116-nginx-mod-http-image-filter-1.16.1-6.el7.s390x.rpm rh-nginx116-nginx-mod-http-perl-1.16.1-6.el7.s390x.rpm rh-nginx116-nginx-mod-http-xslt-filter-1.16.1-6.el7.s390x.rpm rh-nginx116-nginx-mod-mail-1.16.1-6.el7.s390x.rpm rh-nginx116-nginx-mod-stream-1.16.1-6.el7.s390x.rpm
x86_64: rh-nginx116-nginx-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-debuginfo-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-mod-http-image-filter-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-mod-http-perl-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-mod-http-xslt-filter-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-mod-mail-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-mod-stream-1.16.1-6.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: rh-nginx116-nginx-1.16.1-6.el7.src.rpm
ppc64le: rh-nginx116-nginx-1.16.1-6.el7.ppc64le.rpm rh-nginx116-nginx-debuginfo-1.16.1-6.el7.ppc64le.rpm rh-nginx116-nginx-mod-http-image-filter-1.16.1-6.el7.ppc64le.rpm rh-nginx116-nginx-mod-http-perl-1.16.1-6.el7.ppc64le.rpm rh-nginx116-nginx-mod-http-xslt-filter-1.16.1-6.el7.ppc64le.rpm rh-nginx116-nginx-mod-mail-1.16.1-6.el7.ppc64le.rpm rh-nginx116-nginx-mod-stream-1.16.1-6.el7.ppc64le.rpm
s390x: rh-nginx116-nginx-1.16.1-6.el7.s390x.rpm rh-nginx116-nginx-debuginfo-1.16.1-6.el7.s390x.rpm rh-nginx116-nginx-mod-http-image-filter-1.16.1-6.el7.s390x.rpm rh-nginx116-nginx-mod-http-perl-1.16.1-6.el7.s390x.rpm rh-nginx116-nginx-mod-http-xslt-filter-1.16.1-6.el7.s390x.rpm rh-nginx116-nginx-mod-mail-1.16.1-6.el7.s390x.rpm rh-nginx116-nginx-mod-stream-1.16.1-6.el7.s390x.rpm
x86_64: rh-nginx116-nginx-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-debuginfo-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-mod-http-image-filter-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-mod-http-perl-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-mod-http-xslt-filter-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-mod-mail-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-mod-stream-1.16.1-6.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-nginx116-nginx-1.16.1-6.el7.src.rpm
x86_64: rh-nginx116-nginx-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-debuginfo-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-mod-http-image-filter-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-mod-http-perl-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-mod-http-xslt-filter-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-mod-mail-1.16.1-6.el7.x86_64.rpm rh-nginx116-nginx-mod-stream-1.16.1-6.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:2278-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2278
Issued Date: : 2021-06-07
CVE Names: CVE-2021-23017

Topic

An update for rh-nginx116-nginx is now available for Red Hat SoftwareCollections.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1963121 - CVE-2021-23017 nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name


Related News