Login
Newsletter
Werbung

Sicherheit: Denial of Service in nginx
Aktuelle Meldungen Distributionen
Name: Denial of Service in nginx
ID: 201502-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 7. Februar 2015, 22:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3616
Applikationen: nginx

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--jMOGOE3HrKF7BnWhsIdMRnI09aJUmXtOx
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201502-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: nginx: Information disclosure
Date: February 07, 2015
Bugs: #522994
ID: 201502-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An SSL session fixation vulnerability in nginx may allow remote
attackers to obtain sensitive information.

Background
==========

nginx is a robust, small, and high performance HTTP and reverse proxy
server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/nginx < 1.7.6 >= 1.7.6

Description
===========

An SSL session fixation vulnerability has been found in nginx when
multiple servers use the same shared ssl_session_cache or
ssl_session_ticket_key.

Impact
======

A remote attacker may be able to obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All nginx users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/nginx-1.7.6"

References
==========

[ 1 ] CVE-2014-3616
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3616

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201502-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--jMOGOE3HrKF7BnWhsIdMRnI09aJUmXtOx
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJU1nYcAAoJEP7VAChXwav6A4cH/A06E6d4j2/W4dItUG4PUR0W
empfA3ttDnL5BmXRWQ5mLVhuoftuj8y/+y3uukOT9l2nx2Z+FAubOGR1t80LZBw4
PQ8GLSu9+vQ51DhKsJNdJJyzIHpsyphKddNSWwQt+hYIU7/+Iidn6yT3q0r8Qxgb
KO18E5A6slYoXATgDTOgdRKGU3VnHIxSDRF5ij7jdMsEkKcY5ikADmYA4feEjOcx
xqfTQBXOOf+eeRNoyyPkySH8SmqxToPA9mN+7/fdJ32JrgUejPbQRkZXiEBxZvxz
47Vyb3jTAeXIrv0z1WzK2345xK5hBwdr9qMw8Jn6x55qrJCOZKPjD6M5RjHSiQw=
=HnUN
-----END PGP SIGNATURE-----

--jMOGOE3HrKF7BnWhsIdMRnI09aJUmXtOx--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung