Gentoo Archives: gentoo-announce

From: Alex Legler <a3li@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200909-18 ] nginx: Remote execution of arbitrary code
Date: Fri, 18 Sep 2009 19:49:23
Message-Id: 20090918214541.663cdd2b@mail.netloc.info
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200909-18
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: nginx: Remote execution of arbitrary code
9 Date: September 18, 2009
10 Bugs: #285162
11 ID: 200909-18
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A buffer underflow vulnerability in the request URI processing of nginx
19 might enable remote attackers to execute arbitrary code or cause a
20 Denial of Service.
21
22 Background
23 ==========
24
25 nginx is a robust, small and high performance HTTP and reverse proxy
26 server.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 www-servers/nginx < 0.7.62 *>= 0.5.38
35 *>= 0.6.39
36 >= 0.7.62
37
38 Description
39 ===========
40
41 Chris Ries reported a heap-based buffer underflow in the
42 ngx_http_parse_complex_uri() function in http/ngx_http_parse.c when
43 parsing the request URI.
44
45 Impact
46 ======
47
48 A remote attacker might send a specially crafted request URI to a nginx
49 server, possibly resulting in the remote execution of arbitrary code
50 with the privileges of the user running the server, or a Denial of
51 Service. NOTE: By default, nginx runs as the "nginx" user.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All nginx 0.5.x users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose =www-servers/nginx-0.5.38
65
66 All nginx 0.6.x users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose =www-servers/nginx-0.6.39
70
71 All nginx 0.7.x users should upgrade to the latest version:
72
73 # emerge --sync
74 # emerge --ask --oneshot --verbose =www-servers/nginx-0.7.62
75
76 References
77 ==========
78
79 [ 1 ] CVE-2009-2629
80 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2629
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 http://security.gentoo.org/glsa/glsa-200909-18.xml
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 https://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2009 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature