Vulnerability CVE-2018-16845


Published: 2018-11-07

Description:
nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, which might allow an attacker to cause infinite loop in a worker process, cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted mp4 file. The issue only affects nginx if it is built with the ngx_http_mp4_module (the module is not built by default) and the .mp4. directive is used in the configuration file. Further, the attack is only possible if an attacker is able to trigger processing of a specially crafted mp4 file with the ngx_http_mp4_module.

Type:

CWE-835

(Loop with Unreachable Exit Condition ('Infinite Loop'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Partial
Affected software
Redhat -> Enterprise linux 
Nginx -> Nginx 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html
http://www.securityfocus.com/bid/105868
http://www.securitytracker.com/id/1042039
https://access.redhat.com/errata/RHSA-2018:3652
https://access.redhat.com/errata/RHSA-2018:3653
https://access.redhat.com/errata/RHSA-2018:3680
https://access.redhat.com/errata/RHSA-2018:3681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16845
https://lists.debian.org/debian-lts-announce/2018/11/msg00010.html
https://usn.ubuntu.com/3812-1/
https://www.debian.org/security/2018/dsa-4335

Copyright 2024, cxsecurity.com

 

Back to Top