nginx < 1.0.10 ngx_resolver_copy Function DNS Response Parsing Buffer Overflow

medium Nessus Plugin ID 58413

Synopsis

The web server on the remote host is affected by a buffer overflow vulnerability.

Description

The remote web server is running nginx, a lightweight, high performance web server / reverse proxy and email (IMAP/POP3) proxy.

According to its Server response header, the installed version of nginx is earlier than 1.0.10 and is, therefore, affected by a heap-based buffer overflow vulnerability.

An issue related to DNS response parsing exists in the function 'ngx_resolver_copy' in the file 'ngx_resolver.c' which can allow remote attackers to cause a denial of service or possibly execute arbitrary code.

Note that successful exploitation requires this application's custom DNS resolver to be enabled and that this custom resolver is not enabled by default.

Solution

Upgrade to version 1.0.10 or later.

See Also

http://nginx.org/en/CHANGES-1.0

https://www.openwall.com/lists/oss-security/2011/11/17/8

https://trac.nginx.org/nginx/changeset/4268/nginx

Plugin Details

Severity: Medium

ID: 58413

File Name: nginx_1_0_10.nasl

Version: 1.15

Type: combined

Agent: unix

Family: Web Servers

Published: 3/21/2012

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2011-4315

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:nginx:nginx

Required KB Items: installed_sw/nginx

Exploit Ease: No known exploits are available

Patch Publication Date: 11/15/2011

Vulnerability Publication Date: 11/15/2011

Reference Information

CVE: CVE-2011-4315

BID: 50710