GLSA-201203-22 : nginx: Multiple vulnerabilities

medium Nessus Plugin ID 59614

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201203-22 (nginx: Multiple vulnerabilities)

Multiple vulnerabilities have been found in nginx:
The TLS protocol does not properly handle session renegotiation requests (CVE-2009-3555).
The 'ngx_http_process_request_headers()' function in ngx_http_parse.c could cause a NULL pointer dereference (CVE-2009-3896).
nginx does not properly sanitize user input for the the WebDAV COPY or MOVE methods (CVE-2009-3898).
The 'ngx_resolver_copy()' function in ngx_resolver.c contains a boundary error which could cause a heap-based buffer overflow (CVE-2011-4315).
nginx does not properly parse HTTP header responses which could expose sensitive information (CVE-2012-1180).
Impact :

A remote attacker could possibly execute arbitrary code with the privileges of the nginx process, cause a Denial of Service condition, create or overwrite arbitrary files, or obtain sensitive information.
Workaround :

There is no known workaround at this time.

Solution

All nginx users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-servers/nginx-1.0.14'

See Also

https://security.gentoo.org/glsa/201203-22

Plugin Details

Severity: Medium

ID: 59614

File Name: gentoo_GLSA-201203-22.nasl

Version: 1.10

Type: local

Published: 6/21/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:nginx, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/28/2012

Reference Information

CVE: CVE-2009-3555, CVE-2009-3896, CVE-2009-3898, CVE-2011-4315, CVE-2012-1180

BID: 36490, 36839, 36935, 50710, 52578

CWE: 119, 22, 310

GLSA: 201203-22