You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa nginx

Sigurnosni nedostaci programskog paketa nginx

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-nginx114-nginx security update
Advisory ID: RHSA-2018:3681-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3681
Issue date: 2018-11-27
CVE Names: CVE-2018-16843 CVE-2018-16844 CVE-2018-16845
=====================================================================

1. Summary:

An update for rh-nginx114-nginx is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) – ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) – ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) – ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

nginx is a web and proxy server supporting HTTP and other protocols, with a
focus on high concurrency, performance, and low memory usage.

The following packages have been upgraded to a later upstream version:
rh-nginx114-nginx (1.14.1). (BZ#1648365)

Security Fix(es):

* nginx: Denial of service and memory disclosure via mp4 module
(CVE-2018-16845)

* nginx: Excessive memory consumption via flaw in HTTP/2 implementation
(CVE-2018-16843)

* nginx: Excessive CPU usage via flaw in HTTP/2 implementation
(CVE-2018-16844)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Nginx project for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The rh-nginx114-nginx service must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1644508 – CVE-2018-16845 nginx: Denial of service and memory disclosure via mp4 module
1644510 – CVE-2018-16844 nginx: Excessive CPU usage via flaw in HTTP/2 implementation
1644511 – CVE-2018-16843 nginx: Excessive memory consumption via flaw in HTTP/2 implementation

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nginx114-nginx-1.14.1-1.el7.src.rpm

aarch64:
rh-nginx114-nginx-1.14.1-1.el7.aarch64.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.aarch64.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.aarch64.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.aarch64.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.aarch64.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.aarch64.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.aarch64.rpm

ppc64le:
rh-nginx114-nginx-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.ppc64le.rpm

s390x:
rh-nginx114-nginx-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nginx114-nginx-1.14.1-1.el7.src.rpm

aarch64:
rh-nginx114-nginx-1.14.1-1.el7.aarch64.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.aarch64.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.aarch64.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.aarch64.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.aarch64.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.aarch64.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.aarch64.rpm

ppc64le:
rh-nginx114-nginx-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.ppc64le.rpm

s390x:
rh-nginx114-nginx-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.s390x.rpm

x86_64:
rh-nginx114-nginx-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-nginx114-nginx-1.14.1-1.el7.src.rpm

ppc64le:
rh-nginx114-nginx-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.ppc64le.rpm

s390x:
rh-nginx114-nginx-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.s390x.rpm

x86_64:
rh-nginx114-nginx-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-nginx114-nginx-1.14.1-1.el7.src.rpm

ppc64le:
rh-nginx114-nginx-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.ppc64le.rpm

s390x:
rh-nginx114-nginx-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.s390x.rpm

x86_64:
rh-nginx114-nginx-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nginx114-nginx-1.14.1-1.el7.src.rpm

ppc64le:
rh-nginx114-nginx-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.ppc64le.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.ppc64le.rpm

s390x:
rh-nginx114-nginx-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.s390x.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.s390x.rpm

x86_64:
rh-nginx114-nginx-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nginx114-nginx-1.14.1-1.el7.src.rpm

x86_64:
rh-nginx114-nginx-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-debuginfo-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-http-image-filter-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-http-perl-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-http-xslt-filter-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-mail-1.14.1-1.el7.x86_64.rpm
rh-nginx114-nginx-mod-stream-1.14.1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16843
https://access.redhat.com/security/cve/CVE-2018-16844
https://access.redhat.com/security/cve/CVE-2018-16845
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=F2P7
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-nginx112-nginx security update
Advisory ID: RHSA-2018:3680-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3680
Issue date: 2018-11-27
CVE Names: CVE-2018-16843 CVE-2018-16844 CVE-2018-16845
=====================================================================

1. Summary:

An update for rh-nginx112-nginx is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) – ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) – ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) – ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

nginx is a web and proxy server supporting HTTP and other protocols, with a
focus on high concurrency, performance, and low memory usage.

Security Fix(es):

* nginx: Denial of service and memory disclosure via mp4 module
(CVE-2018-16845)

* nginx: Excessive memory consumption via flaw in HTTP/2 implementation
(CVE-2018-16843)

* nginx: Excessive CPU usage via flaw in HTTP/2 implementation
(CVE-2018-16844)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Nginx project for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The rh-nginx112-nginx service must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1644508 – CVE-2018-16845 nginx: Denial of service and memory disclosure via mp4 module
1644510 – CVE-2018-16844 nginx: Excessive CPU usage via flaw in HTTP/2 implementation
1644511 – CVE-2018-16843 nginx: Excessive memory consumption via flaw in HTTP/2 implementation

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nginx112-nginx-1.12.1-2.el7.1.src.rpm

aarch64:
rh-nginx112-nginx-1.12.1-2.el7.1.aarch64.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.aarch64.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.aarch64.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.aarch64.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.aarch64.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.aarch64.rpm

ppc64le:
rh-nginx112-nginx-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.ppc64le.rpm

s390x:
rh-nginx112-nginx-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nginx112-nginx-1.12.1-2.el7.1.src.rpm

aarch64:
rh-nginx112-nginx-1.12.1-2.el7.1.aarch64.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.aarch64.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.aarch64.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.aarch64.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.aarch64.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.aarch64.rpm

ppc64le:
rh-nginx112-nginx-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.ppc64le.rpm

s390x:
rh-nginx112-nginx-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.s390x.rpm

x86_64:
rh-nginx112-nginx-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-http-perl-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-nginx112-nginx-1.12.1-2.el7.1.src.rpm

ppc64le:
rh-nginx112-nginx-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.ppc64le.rpm

s390x:
rh-nginx112-nginx-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.s390x.rpm

x86_64:
rh-nginx112-nginx-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-http-perl-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-nginx112-nginx-1.12.1-2.el7.1.src.rpm

ppc64le:
rh-nginx112-nginx-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.ppc64le.rpm

s390x:
rh-nginx112-nginx-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.s390x.rpm

x86_64:
rh-nginx112-nginx-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-http-perl-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nginx112-nginx-1.12.1-2.el7.1.src.rpm

ppc64le:
rh-nginx112-nginx-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.ppc64le.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.ppc64le.rpm

s390x:
rh-nginx112-nginx-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.s390x.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.s390x.rpm

x86_64:
rh-nginx112-nginx-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-http-perl-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nginx112-nginx-1.12.1-2.el7.1.src.rpm

x86_64:
rh-nginx112-nginx-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-debuginfo-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-http-image-filter-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-http-perl-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-http-xslt-filter-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-mail-1.12.1-2.el7.1.x86_64.rpm
rh-nginx112-nginx-mod-stream-1.12.1-2.el7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16843
https://access.redhat.com/security/cve/CVE-2018-16844
https://access.redhat.com/security/cve/CVE-2018-16845
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=G0P/
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2018-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa spice-gtk

Otkriven je sigurnosni nedostatak u programskom paketu spice-gtk za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja,...

Close