SUSE 5032 Published by

A nghttp2security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3997-1: important: Security update for nghttp2


# Security update for nghttp2

Announcement ID: SUSE-SU-2023:3997-1
Rating: important
References:

* #1215713

Cross-References:

* CVE-2023-35945

CVSS scores:

* CVE-2023-35945 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-35945 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for nghttp2 fixes the following issues:

* CVE-2023-35945: Fixed memory leak when PUSH_PROMISE or HEADERS frame cannot
be sent (bsc#1215713).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3997=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3997=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3997=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3997=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3997=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3997=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2023-3997=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3997=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3997=1

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3997=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3997=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3997=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3997=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3997=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3997=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3997=1

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3997=1

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3997=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3997=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-3997=1

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-3997=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3997=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3997=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* nghttp2-python-debugsource-1.40.0-150200.9.1
* libnghttp2-14-1.40.0-150200.9.1
* libnghttp2_asio1-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* nghttp2-1.40.0-150200.9.1
* libnghttp2-devel-1.40.0-150200.9.1
* python3-nghttp2-1.40.0-150200.9.1
* python3-nghttp2-debuginfo-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2_asio-devel-1.40.0-150200.9.1
* openSUSE Leap 15.4 (x86_64)
* libnghttp2_asio1-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-1.40.0-150200.9.1
* libnghttp2_asio1-32bit-1.40.0-150200.9.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* nghttp2-python-debugsource-1.40.0-150200.9.1
* libnghttp2-14-1.40.0-150200.9.1
* libnghttp2_asio1-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* nghttp2-1.40.0-150200.9.1
* libnghttp2-devel-1.40.0-150200.9.1
* python3-nghttp2-1.40.0-150200.9.1
* python3-nghttp2-debuginfo-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2_asio-devel-1.40.0-150200.9.1
* openSUSE Leap 15.5 (x86_64)
* libnghttp2_asio1-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-1.40.0-150200.9.1
* libnghttp2_asio1-32bit-1.40.0-150200.9.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libnghttp2-14-1.40.0-150200.9.1
* libnghttp2_asio1-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* libnghttp2-devel-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2_asio-devel-1.40.0-150200.9.1
* Basesystem Module 15-SP4 (x86_64)
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-1.40.0-150200.9.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libnghttp2-14-1.40.0-150200.9.1
* libnghttp2_asio1-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* libnghttp2-devel-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2_asio-devel-1.40.0-150200.9.1
* Basesystem Module 15-SP5 (x86_64)
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-1.40.0-150200.9.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* libnghttp2-14-1.40.0-150200.9.1
* libnghttp2_asio1-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* libnghttp2-devel-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2_asio-devel-1.40.0-150200.9.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-1.40.0-150200.9.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* libnghttp2-14-1.40.0-150200.9.1
* libnghttp2_asio1-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* libnghttp2-devel-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2_asio-devel-1.40.0-150200.9.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (x86_64)
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-1.40.0-150200.9.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libnghttp2-14-1.40.0-150200.9.1
* libnghttp2_asio1-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* libnghttp2-devel-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2_asio-devel-1.40.0-150200.9.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-1.40.0-150200.9.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* libnghttp2-14-1.40.0-150200.9.1
* libnghttp2_asio1-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* libnghttp2-devel-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2_asio-devel-1.40.0-150200.9.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-1.40.0-150200.9.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libnghttp2-14-1.40.0-150200.9.1
* libnghttp2_asio1-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* libnghttp2-devel-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2_asio-devel-1.40.0-150200.9.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-1.40.0-150200.9.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* libnghttp2-14-1.40.0-150200.9.1
* libnghttp2_asio1-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* libnghttp2-devel-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2_asio-devel-1.40.0-150200.9.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-1.40.0-150200.9.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libnghttp2-14-1.40.0-150200.9.1
* libnghttp2_asio1-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* libnghttp2-devel-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2_asio-devel-1.40.0-150200.9.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-1.40.0-150200.9.1
* SUSE Manager Proxy 4.2 (x86_64)
* libnghttp2-14-1.40.0-150200.9.1
* libnghttp2_asio1-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-devel-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-1.40.0-150200.9.1
* libnghttp2_asio-devel-1.40.0-150200.9.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* libnghttp2-14-1.40.0-150200.9.1
* libnghttp2_asio1-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-devel-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-1.40.0-150200.9.1
* libnghttp2_asio-devel-1.40.0-150200.9.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* libnghttp2-14-1.40.0-150200.9.1
* libnghttp2_asio1-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* libnghttp2-devel-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2_asio-devel-1.40.0-150200.9.1
* SUSE Manager Server 4.2 (x86_64)
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-1.40.0-150200.9.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libnghttp2-14-1.40.0-150200.9.1
* libnghttp2_asio1-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* libnghttp2-devel-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2_asio-devel-1.40.0-150200.9.1
* SUSE Enterprise Storage 7.1 (x86_64)
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-32bit-1.40.0-150200.9.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.9.1
* libnghttp2-14-1.40.0-150200.9.1
* nghttp2-debugsource-1.40.0-150200.9.1
* nghttp2-debuginfo-1.40.0-150200.9.1

## References:

* https://www.suse.com/security/cve/CVE-2023-35945.html
* https://bugzilla.suse.com/show_bug.cgi?id=1215713