Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in nginx
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in nginx
ID: 201206-07
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 21. Juni 2012, 13:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2089
Applikationen: nginx

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigE0F09E057DF3CC053E8F0121
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: nginx: User-assisted execution of arbitrary code
Date: June 21, 2012
Bugs: #411751
ID: 201206-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability in nginx could result in the execution
of arbitrary code.

Background
==========

nginx is a robust, small, and high performance HTTP and reverse proxy
server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/nginx < 1.0.15 >= 1.0.15

Description
===========

An error in ngx_http_mp4_module.c could cause a buffer overflow.

NOTE: nginx must have been emerged with USE="nginx_modules_http_mp4" in
order to be affected by this vulnerability.

Impact
======

A remote attacker could entice a user to place a specially crafted MP4
file on the nginx server, possibly resulting in execution of arbitrary
code with the privileges of the process or a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All nginx users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/nginx-1.0.15"

References
==========

[ 1 ] CVE-2012-2089
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2089

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigE0F09E057DF3CC053E8F0121
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk/i9/oACgkQAnl3SfnYR/gt+QD/SJ6HPsqP+77wBdDKqVWIiES8
lyFrkQWwjaZM6n3hHr8A/0dCbKaJGETQocVnxt/D6XXpZsxlobCxr2Hs0wC/PFgT
=wHWl
-----END PGP SIGNATURE-----

--------------enigE0F09E057DF3CC053E8F0121--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung