Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title nginx: User-assisted execution of arbitrary code
Informations
Name GLSA-201206-07 First vendor Publication 2012-06-21
Vendor Gentoo Last vendor Modification 2012-06-21
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A buffer overflow vulnerability in nginx could result in the execution of arbitrary code.

Background

nginx is a robust, small, and high performance HTTP and reverse proxy server.

Description

An error in ngx_http_mp4_module.c could cause a buffer overflow.

NOTE: nginx must have been emerged with USE="nginx_modules_http_mp4" in order to be affected by this vulnerability.

Impact

A remote attacker could entice a user to place a specially crafted MP4
file on the nginx server, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All nginx users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/nginx-1.0.15"

References

[ 1 ] CVE-2012-2089 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2089

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-07.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201206-07.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 381
Os 3

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for nginx FEDORA-2012-6238
File : nvt/gb_fedora_2012_6238_nginx_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-07 (nginx)
File : nvt/glsa_201206_07.nasl
2012-05-04 Name : Fedora Update for nginx FEDORA-2012-6371
File : nvt/gb_fedora_2012_6371_nginx_fc15.nasl
2012-05-04 Name : Fedora Update for nginx FEDORA-2012-6411
File : nvt/gb_fedora_2012_6411_nginx_fc16.nasl
2012-04-30 Name : FreeBSD Ports: nginx
File : nvt/freebsd_nginx0.nasl
2012-04-17 Name : nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
File : nvt/gb_nginx_52999.nasl

Nessus® Vulnerability Scanner

Date Description
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-74.nasl - Type : ACT_GATHER_INFO
2012-06-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-07.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6371.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6411.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6238.nasl - Type : ACT_GATHER_INFO
2012-04-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0c14dfa7879e11e1a2a000500802d8f7.nasl - Type : ACT_GATHER_INFO
2012-04-13 Name : The web server on the remote host is affected by a buffer overflow vulnerabil...
File : nginx_1_0_15.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:22
  • Multiple Updates