MGASA-2020-0231 - Updated nginx packages fix security vulnerability

Publication date: 27 May 2020
URL: https://advisories.mageia.org/MGASA-2020-0231.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2019-20372

Nginx was updated due to the following vulnerabilities:
ngx_http_special_response.c: With a certain error_page configuration,
HTTP request smuggling is possible. Thus, an attacker may be able to
read unauthorized web pages at times when NGINX is being fronted by a
load balancer. (CVE-2019-20372).

References:
- https://bugs.mageia.org/show_bug.cgi?id=26086
- https://ubuntu.com/security/notices/USN-4235-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20372

SRPMS:
- 7/core/nginx-1.16.1-1.2.mga7

Mageia 2020-0231: nginx security update

Nginx was updated due to the following vulnerabilities: ngx_http_special_response.c: With a certain error_page configuration, HTTP request smuggling is possible

Summary

Nginx was updated due to the following vulnerabilities: ngx_http_special_response.c: With a certain error_page configuration, HTTP request smuggling is possible. Thus, an attacker may be able to read unauthorized web pages at times when NGINX is being fronted by a load balancer. (CVE-2019-20372).

References

- https://bugs.mageia.org/show_bug.cgi?id=26086

- https://ubuntu.com/security/notices/USN-4235-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20372

Resolution

MGASA-2020-0231 - Updated nginx packages fix security vulnerability

SRPMS

- 7/core/nginx-1.16.1-1.2.mga7

Severity
Publication date: 27 May 2020
URL: https://advisories.mageia.org/MGASA-2020-0231.html
Type: security
CVE: CVE-2019-20372

Related News