Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201203-22 ] nginx: Multiple vulnerabilities
Date: Wed, 28 Mar 2012 11:04:35
Message-Id: 4F72EEB3.9090909@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201203-22
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: nginx: Multiple vulnerabilities
9 Date: March 28, 2012
10 Bugs: #293785, #293786, #293788, #389319, #408367
11 ID: 201203-22
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in nginx, the worst of which
19 may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 nginx is a robust, small, and high performance HTTP and reverse proxy
25 server.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-servers/nginx < 1.0.14 >= 1.0.14
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been found in nginx:
39
40 * The TLS protocol does not properly handle session renegotiation
41 requests (CVE-2009-3555).
42 * The "ngx_http_process_request_headers()" function in ngx_http_parse.c
43 could cause a NULL pointer dereference (CVE-2009-3896).
44 * nginx does not properly sanitize user input for the the WebDAV COPY
45 or MOVE methods (CVE-2009-3898).
46 * The "ngx_resolver_copy()" function in ngx_resolver.c contains a
47 boundary error which could cause a heap-based buffer overflow
48 (CVE-2011-4315).
49 * nginx does not properly parse HTTP header responses which could
50 expose sensitive information (CVE-2012-1180).
51
52 Impact
53 ======
54
55 A remote attacker could possibly execute arbitrary code with the
56 privileges of the nginx process, cause a Denial of Service condition,
57 create or overwrite arbitrary files, or obtain sensitive information.
58
59 Workaround
60 ==========
61
62 There is no known workaround at this time.
63
64 Resolution
65 ==========
66
67 All nginx users should upgrade to the latest version:
68
69 # emerge --sync
70 # emerge --ask --oneshot --verbose ">=www-servers/nginx-1.0.14"
71
72 References
73 ==========
74
75 [ 1 ] CVE-2009-3555
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555
77 [ 2 ] CVE-2009-3896
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3896
79 [ 3 ] CVE-2009-3898
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3898
81 [ 4 ] CVE-2011-4315
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4315
83 [ 5 ] CVE-2012-1180
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1180
85
86 Availability
87 ============
88
89 This GLSA and any updates to it are available for viewing at
90 the Gentoo Security Website:
91
92 http://security.gentoo.org/glsa/glsa-201203-22.xml
93
94 Concerns?
95 =========
96
97 Security is a primary focus of Gentoo Linux and ensuring the
98 confidentiality and security of our users' machines is of utmost
99 importance to us. Any security concerns should be addressed to
100 security@g.o or alternatively, you may file a bug at
101 https://bugs.gentoo.org.
102
103 License
104 =======
105
106 Copyright 2012 Gentoo Foundation, Inc; referenced text
107 belongs to its owner(s).
108
109 The contents of this document are licensed under the
110 Creative Commons - Attribution / Share Alike license.
111
112 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature