-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: rh-nginx118-nginx security update
Advisory ID:       RHSA-2021:2258-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2258
Issue date:        2021-06-07
CVE Names:         CVE-2021-23017 
====================================================================
1. Summary:

An update for rh-nginx118-nginx is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

nginx is a web and proxy server supporting HTTP and other protocols, with a
focus on high concurrency, performance, and low memory usage. 

Security Fix(es):

* nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a
pointer to a root domain name (CVE-2021-23017)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The rh-nginx118-nginx service must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1963121 - CVE-2021-23017 nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nginx118-nginx-1.18.0-3.el7.src.rpm

ppc64le:
rh-nginx118-nginx-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-debuginfo-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-mail-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-stream-1.18.0-3.el7.ppc64le.rpm

s390x:
rh-nginx118-nginx-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-debuginfo-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-mail-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-stream-1.18.0-3.el7.s390x.rpm

x86_64:
rh-nginx118-nginx-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-debuginfo-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-mail-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-stream-1.18.0-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nginx118-nginx-1.18.0-3.el7.src.rpm

ppc64le:
rh-nginx118-nginx-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-debuginfo-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-mail-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-stream-1.18.0-3.el7.ppc64le.rpm

s390x:
rh-nginx118-nginx-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-debuginfo-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-mail-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-stream-1.18.0-3.el7.s390x.rpm

x86_64:
rh-nginx118-nginx-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-debuginfo-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-mail-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-stream-1.18.0-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nginx118-nginx-1.18.0-3.el7.src.rpm

x86_64:
rh-nginx118-nginx-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-debuginfo-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-mail-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-stream-1.18.0-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-23017
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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av6T
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-2258:01 Important: rh-nginx118-nginx security update

An update for rh-nginx118-nginx is now available for Red Hat Software Collections

Summary

nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage.
Security Fix(es):
* nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name (CVE-2021-23017)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The rh-nginx118-nginx service must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-23017 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-nginx118-nginx-1.18.0-3.el7.src.rpm
ppc64le: rh-nginx118-nginx-1.18.0-3.el7.ppc64le.rpm rh-nginx118-nginx-debuginfo-1.18.0-3.el7.ppc64le.rpm rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.ppc64le.rpm rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.ppc64le.rpm rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.ppc64le.rpm rh-nginx118-nginx-mod-mail-1.18.0-3.el7.ppc64le.rpm rh-nginx118-nginx-mod-stream-1.18.0-3.el7.ppc64le.rpm
s390x: rh-nginx118-nginx-1.18.0-3.el7.s390x.rpm rh-nginx118-nginx-debuginfo-1.18.0-3.el7.s390x.rpm rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.s390x.rpm rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.s390x.rpm rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.s390x.rpm rh-nginx118-nginx-mod-mail-1.18.0-3.el7.s390x.rpm rh-nginx118-nginx-mod-stream-1.18.0-3.el7.s390x.rpm
x86_64: rh-nginx118-nginx-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-debuginfo-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-mod-mail-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-mod-stream-1.18.0-3.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: rh-nginx118-nginx-1.18.0-3.el7.src.rpm
ppc64le: rh-nginx118-nginx-1.18.0-3.el7.ppc64le.rpm rh-nginx118-nginx-debuginfo-1.18.0-3.el7.ppc64le.rpm rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.ppc64le.rpm rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.ppc64le.rpm rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.ppc64le.rpm rh-nginx118-nginx-mod-mail-1.18.0-3.el7.ppc64le.rpm rh-nginx118-nginx-mod-stream-1.18.0-3.el7.ppc64le.rpm
s390x: rh-nginx118-nginx-1.18.0-3.el7.s390x.rpm rh-nginx118-nginx-debuginfo-1.18.0-3.el7.s390x.rpm rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.s390x.rpm rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.s390x.rpm rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.s390x.rpm rh-nginx118-nginx-mod-mail-1.18.0-3.el7.s390x.rpm rh-nginx118-nginx-mod-stream-1.18.0-3.el7.s390x.rpm
x86_64: rh-nginx118-nginx-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-debuginfo-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-mod-mail-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-mod-stream-1.18.0-3.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-nginx118-nginx-1.18.0-3.el7.src.rpm
x86_64: rh-nginx118-nginx-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-debuginfo-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-mod-mail-1.18.0-3.el7.x86_64.rpm rh-nginx118-nginx-mod-stream-1.18.0-3.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:2258-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2258
Issued Date: : 2021-06-07
CVE Names: CVE-2021-23017

Topic

An update for rh-nginx118-nginx is now available for Red Hat SoftwareCollections.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1963121 - CVE-2021-23017 nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name


Related News