Upstream information

CVE-2024-34161 at MITRE

Description

When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module and the network infrastructure supports a Maximum Transmission Unit (MTU) of 4096 or greater without fragmentation, undisclosed QUIC packets can cause NGINX worker processes to leak previously freed memory.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact Low
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1225648 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 nginx Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 nginx Not affected
SUSE Linux Enterprise High Performance Computing 15 SP6 nginx Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP5 nginx Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP6 nginx Not affected
SUSE Linux Enterprise Server 15 SP5 nginx Not affected
SUSE Linux Enterprise Server 15 SP6 nginx Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 nginx Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP6 nginx Not affected
SUSE Manager Proxy 4.3 nginx Not affected
SUSE Manager Retail Branch Server 4.3 nginx Not affected
SUSE Manager Server 4.3 nginx Not affected
openSUSE Leap 15.5 nginx Not affected
openSUSE Leap 15.6 nginx Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP2 nginx Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nginx Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nginx Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 nginx Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS nginx Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS nginx Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 nginx Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS nginx Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS nginx Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP2 nginx Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP3 nginx Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP4 nginx Not affected
SUSE Linux Enterprise Server 15 SP2 nginx Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS nginx Not affected
SUSE Linux Enterprise Server 15 SP3 nginx Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS nginx Not affected
SUSE Linux Enterprise Server 15 SP4 nginx Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS nginx Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nginx Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 nginx Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 nginx Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 nginx Not affected
SUSE Enterprise Storage 6 nginx Not affected
SUSE Enterprise Storage 7 nginx Not affected
SUSE Linux Enterprise High Performance Computing 15 nginx Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 nginx Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nginx Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nginx Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS nginx Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS nginx Not affected
SUSE Linux Enterprise Module for Server Applications 15 nginx Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 nginx Not affected
SUSE Linux Enterprise Real Time 15 SP2 nginx Not affected
SUSE Linux Enterprise Real Time 15 SP3 nginx Not affected
SUSE Linux Enterprise Real Time 15 SP4 nginx Not affected
SUSE Linux Enterprise Server 15 nginx Not affected
SUSE Linux Enterprise Server 15 SP1 nginx Not affected
SUSE Linux Enterprise Server 15 SP1-BCL nginx Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS nginx Not affected
SUSE Linux Enterprise Server 15 SP2-BCL nginx Not affected
SUSE Linux Enterprise Server 15 SP3-BCL nginx Not affected
SUSE Linux Enterprise Server 15-LTSS nginx Not affected
SUSE Linux Enterprise Server for SAP Applications 15 nginx Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nginx Not affected
SUSE Manager Proxy 4.0 nginx Not affected
SUSE Manager Proxy 4.1 nginx Not affected
SUSE Manager Proxy 4.2 nginx Not affected
SUSE Manager Retail Branch Server 4.0 nginx Not affected
SUSE Manager Retail Branch Server 4.1 nginx Not affected
SUSE Manager Retail Branch Server 4.2 nginx Not affected
SUSE Manager Server 4.0 nginx Not affected
SUSE Manager Server 4.1 nginx Not affected
SUSE Manager Server 4.2 nginx Not affected
Container Status
suse/nginx
suse/rmt-nginx
nginxNot affected


SUSE Timeline for this CVE

CVE page created: Wed May 29 20:00:28 2024
CVE page last modified: Thu May 30 16:01:25 2024