Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in nginx
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in nginx
ID: 201406-20
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 23. Juni 2014, 06:49
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0133
Applikationen: nginx

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--nQhx6x368W6B81FXMbTQBn6VUJlG95A8X
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: nginx: Arbitrary code execution
Date: June 22, 2014
Bugs: #505018
ID: 201406-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in nginx which may allow execution of
arbitrary code.

Background
==========

nginx is a robust, small, and high performance HTTP and reverse proxy
server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/nginx < 1.4.7 >= 1.4.7

Description
===========

A bug in the SPDY implementation in nginx was found which might cause a
heap memory buffer overflow in a worker process by using a specially
crafted request. The SPDY implementation is not enabled in default
configurations.

Impact
======

A remote attacker could cause execution of arbitrary code by using a
specially crafted request.

Workaround
==========

Disable the spdy module in NGINX_MODULES_HTTP.

Resolution
==========

All nginx users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/nginx-1.4.7"

References
==========

[ 1 ] CVE-2014-0133
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0133

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--nQhx6x368W6B81FXMbTQBn6VUJlG95A8X
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iJwEAQECAAYFAlOmz8YACgkQG9wOWsQutdY61wQA0VBKqVmy4XHdhbTuuQFkUHHr
COliSR6bA3T94u/YKSq7LHaVYdknAlVHDXSO+i9wk64q0ivbWLZPuHpwpKcAeNxp
Ou0SXWG6DBCBO0TWdHliTjNWMpfIufstBYLFXTz/L4uJxGUhF24rSP6KH8VanlCc
D6TTST1lINR/ukgp860=
=uI0x
-----END PGP SIGNATURE-----

--nQhx6x368W6B81FXMbTQBn6VUJlG95A8X--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung