All Vulnerability Reports

USN-5371-1: nginx vulnerabilities


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 16.04

Description

It was discovered that nginx Lua module mishandled certain inputs. An attacker could possibly use this issue to perform an HTTP Request Smuggling attack. This issue only affects Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-11724) It was discovered that nginx Lua module mishandled certain inputs. An attacker could possibly use this issue to disclose sensitive information. This issue only affects Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-36309) It was discovered that nginx mishandled the use of compatible certificates among multiple encryption protocols. If a remote attacker were able to intercept the communication, this issue could be used to redirect traffic between subdomains. (CVE-2021-3618) Update Instructions: Run `sudo ua fix USN-5371-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: nginx-extras - 1.10.3-0ubuntu0.16.04.5+esm3 nginx-core - 1.10.3-0ubuntu0.16.04.5+esm3 nginx-common - 1.10.3-0ubuntu0.16.04.5+esm3 nginx-full - 1.10.3-0ubuntu0.16.04.5+esm3 nginx - 1.10.3-0ubuntu0.16.04.5+esm3 nginx-light - 1.10.3-0ubuntu0.16.04.5+esm3 nginx-doc - 1.10.3-0ubuntu0.16.04.5+esm3 Available with UA Infra or UA Desktop: https://ubuntu.com/advantage

CVEs contained in this USN include: CVE-2020-11724, CVE-2020-36309, CVE-2021-3618

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Operations Manager
    • 2.7.x versions prior to 2.7.25
    • 2.8.x versions prior to 2.8.16
    • 2.9.x versions prior to 2.9.12
    • 2.10.x versions prior to 2.10.3

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Operations Manager
    • 2.7.25
    • 2.8.16
    • 2.9.12
    • 2.10.3

References

History

2022-07-25: Initial vulnerability report published.