# Security update for nghttp2

Announcement ID: SUSE-SU-2023:4492-1  
Rating: important  
References:

  * bsc#1216123
  * bsc#1216174

  
Cross-References:

  * CVE-2023-44487

  
CVSS scores:

  * CVE-2023-44487 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-44487 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for nghttp2 fixes the following issues:

  * CVE-2023-44487: Fixed HTTP/2 Rapid Reset attack. (bsc#1216174)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4492=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4492=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4492=1

## Package List:

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * libnghttp2-14-debuginfo-1.40.0-150000.3.17.1
    * libnghttp2_asio-devel-1.40.0-150000.3.17.1
    * nghttp2-debuginfo-1.40.0-150000.3.17.1
    * libnghttp2_asio1-1.40.0-150000.3.17.1
    * libnghttp2-14-1.40.0-150000.3.17.1
    * nghttp2-debugsource-1.40.0-150000.3.17.1
    * libnghttp2_asio1-debuginfo-1.40.0-150000.3.17.1
    * libnghttp2-devel-1.40.0-150000.3.17.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    * libnghttp2-14-32bit-1.40.0-150000.3.17.1
    * libnghttp2-14-32bit-debuginfo-1.40.0-150000.3.17.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * libnghttp2-14-debuginfo-1.40.0-150000.3.17.1
    * libnghttp2_asio-devel-1.40.0-150000.3.17.1
    * nghttp2-debuginfo-1.40.0-150000.3.17.1
    * libnghttp2-14-32bit-1.40.0-150000.3.17.1
    * libnghttp2-14-32bit-debuginfo-1.40.0-150000.3.17.1
    * libnghttp2-14-1.40.0-150000.3.17.1
    * libnghttp2_asio1-1.40.0-150000.3.17.1
    * nghttp2-debugsource-1.40.0-150000.3.17.1
    * libnghttp2_asio1-debuginfo-1.40.0-150000.3.17.1
    * libnghttp2-devel-1.40.0-150000.3.17.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * libnghttp2-14-debuginfo-1.40.0-150000.3.17.1
    * libnghttp2_asio-devel-1.40.0-150000.3.17.1
    * nghttp2-debuginfo-1.40.0-150000.3.17.1
    * libnghttp2_asio1-1.40.0-150000.3.17.1
    * libnghttp2-14-1.40.0-150000.3.17.1
    * nghttp2-debugsource-1.40.0-150000.3.17.1
    * libnghttp2_asio1-debuginfo-1.40.0-150000.3.17.1
    * libnghttp2-devel-1.40.0-150000.3.17.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
    * libnghttp2-14-32bit-1.40.0-150000.3.17.1
    * libnghttp2-14-32bit-debuginfo-1.40.0-150000.3.17.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * libnghttp2-14-debuginfo-1.40.0-150000.3.17.1
    * libnghttp2_asio-devel-1.40.0-150000.3.17.1
    * nghttp2-debuginfo-1.40.0-150000.3.17.1
    * libnghttp2_asio1-1.40.0-150000.3.17.1
    * libnghttp2-14-1.40.0-150000.3.17.1
    * nghttp2-debugsource-1.40.0-150000.3.17.1
    * libnghttp2_asio1-debuginfo-1.40.0-150000.3.17.1
    * libnghttp2-devel-1.40.0-150000.3.17.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
    * libnghttp2-14-32bit-1.40.0-150000.3.17.1
    * libnghttp2-14-32bit-debuginfo-1.40.0-150000.3.17.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-44487.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216123
  * https://bugzilla.suse.com/show_bug.cgi?id=1216174

SUSE: 2023:4492-1 important: nghttp2

November 20, 2023
* bsc#1216123 * bsc#1216174 Cross-References: * CVE-2023-44487

Summary

## This update for nghttp2 fixes the following issues: * CVE-2023-44487: Fixed HTTP/2 Rapid Reset attack. (bsc#1216174) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server for SAP Applications 15 SP1 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4492=1 * SUSE CaaS Platform 4.0 To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4492=1 * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4492=1 ## Package List: * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64) * libnghttp2-14-debuginfo-1.40.0-150000.3.17.1 * libnghttp2_asio-devel-1.40.0-150000.3.17.1 * nghttp2-debuginfo-1.40.0-150000.3.17.1 * libnghttp2_asio1-1.40.0-150000.3.17.1 * libnghttp2-14-1.40.0-150000.3.17.1 * nghttp2-debugsource-1.40.0-150000.3.17.1 * libnghttp2_asio1-debuginfo-1.40.0-150000.3.17.1 * libnghttp2-devel-1.40.0-150000.3.17.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64) * libnghttp2-14-32bit-1.40.0-150000.3.17.1 * libnghttp2-14-32bit-debuginfo-1.40.0-150000.3.17.1 * SUSE CaaS Platform 4.0 (x86_64) * libnghttp2-14-debuginfo-1.40.0-150000.3.17.1 * libnghttp2_asio-devel-1.40.0-150000.3.17.1 * nghttp2-debuginfo-1.40.0-150000.3.17.1 * libnghttp2-14-32bit-1.40.0-150000.3.17.1 * libnghttp2-14-32bit-debuginfo-1.40.0-150000.3.17.1 * libnghttp2-14-1.40.0-150000.3.17.1 * libnghttp2_asio1-1.40.0-150000.3.17.1 * nghttp2-debugsource-1.40.0-150000.3.17.1 * libnghttp2_asio1-debuginfo-1.40.0-150000.3.17.1 * libnghttp2-devel-1.40.0-150000.3.17.1 * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64) * libnghttp2-14-debuginfo-1.40.0-150000.3.17.1 * libnghttp2_asio-devel-1.40.0-150000.3.17.1 * nghttp2-debuginfo-1.40.0-150000.3.17.1 * libnghttp2_asio1-1.40.0-150000.3.17.1 * libnghttp2-14-1.40.0-150000.3.17.1 * nghttp2-debugsource-1.40.0-150000.3.17.1 * libnghttp2_asio1-debuginfo-1.40.0-150000.3.17.1 * libnghttp2-devel-1.40.0-150000.3.17.1 * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64) * libnghttp2-14-32bit-1.40.0-150000.3.17.1 * libnghttp2-14-32bit-debuginfo-1.40.0-150000.3.17.1 * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64) * libnghttp2-14-debuginfo-1.40.0-150000.3.17.1 * libnghttp2_asio-devel-1.40.0-150000.3.17.1 * nghttp2-debuginfo-1.40.0-150000.3.17.1 * libnghttp2_asio1-1.40.0-150000.3.17.1 * libnghttp2-14-1.40.0-150000.3.17.1 * nghttp2-debugsource-1.40.0-150000.3.17.1 * libnghttp2_asio1-debuginfo-1.40.0-150000.3.17.1 * libnghttp2-devel-1.40.0-150000.3.17.1 * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64) * libnghttp2-14-32bit-1.40.0-150000.3.17.1 * libnghttp2-14-32bit-debuginfo-1.40.0-150000.3.17.1

References

* bsc#1216123

* bsc#1216174

Cross-

* CVE-2023-44487

CVSS scores:

* CVE-2023-44487 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-44487 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* SUSE CaaS Platform 4.0

* SUSE Linux Enterprise High Performance Computing 15 SP1

* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1

* SUSE Linux Enterprise Server 15 SP1

* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1

* SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves one vulnerability and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-44487.html

* https://bugzilla.suse.com/show_bug.cgi?id=1216123

* https://bugzilla.suse.com/show_bug.cgi?id=1216174

Severity
Announcement ID: SUSE-SU-2023:4492-1
Rating: important

Related News