CVE-2018-16845

medium

Description

nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, which might allow an attacker to cause infinite loop in a worker process, cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted mp4 file. The issue only affects nginx if it is built with the ngx_http_mp4_module (the module is not built by default) and the .mp4. directive is used in the configuration file. Further, the attack is only possible if an attacker is able to trigger processing of a specially crafted mp4 file with the ngx_http_mp4_module.

References

https://www.debian.org/security/2018/dsa-4335

https://usn.ubuntu.com/3812-1/

https://support.apple.com/kb/HT212818

https://lists.debian.org/debian-lts-announce/2018/11/msg00010.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16845

https://access.redhat.com/errata/RHSA-2018:3681

https://access.redhat.com/errata/RHSA-2018:3680

https://access.redhat.com/errata/RHSA-2018:3653

https://access.redhat.com/errata/RHSA-2018:3652

http://www.securitytracker.com/id/1042039

http://www.securityfocus.com/bid/105868

http://seclists.org/fulldisclosure/2021/Sep/36

http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html

Details

Source: Mitre, NVD

Published: 2018-11-07

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

Severity: Medium