Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in nginx
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in nginx
ID: 201310-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 7. Oktober 2013, 11:26
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2028
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2070
Applikationen: nginx

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigB3DA229F7A8D7E3FCF2EF4B0
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201310-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: nginx: Multiple vulnerabilities
Date: October 06, 2013
Bugs: #458726, #468870
ID: 201310-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in nginx, the worst of which
may allow execution of arbitrary code.

Background
==========

nginx is a robust, small, and high performance HTTP and reverse proxy
server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/nginx < 1.4.1-r2 >= 1.4.1-r2

Description
===========

Multiple vulnerabilities have been discovered in nginx. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could send a specially crafted request, possibly
resulting in execution of arbitrary code with the privileges of the
process, or a Denial of Service condition. Furthermore, a
context-dependent attacker may be able to obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All nginx users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/nginx-1.4.1-r2"

References
==========

[ 1 ] CVE-2013-0337
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0337
[ 2 ] CVE-2013-2028
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2028
[ 3 ] CVE-2013-2070
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2070

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201310-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigB3DA229F7A8D7E3FCF2EF4B0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAlJR38gACgkQAnl3SfnYR/in1QD/T7Mcy0FB9Hq/fQG57SelScsV
8JKltRUBBmkGMMboV6UA/1yagqcL8AFhvpYnIc4Q068IiHFgaJnXbKK+poUpZCYA
=mhhw
-----END PGP SIGNATURE-----

--------------enigB3DA229F7A8D7E3FCF2EF4B0--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung