Multiple vulnerabilities in NGINX Controller



Published: 2020-05-06
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-5895
CVE-2020-5894
CWE-ID CWE-276
CWE-119
CWE-613
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
NGINX Controller
Server applications / Web servers

Vendor F5 Networks

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Incorrect default permissions

EUVDB-ID: #VU27575

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insecure default permissions for files in Analytics, Visibility, and Reporting daemon (AVRD).  A local user with access to the system can view and modify contents of files.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

NGINX Controller: 3.0.0 - 3.3.0

External links

http://docs.nginx.com/nginx-controller/releases/#nginx-controller-version-3-4-0


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU27573

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5895

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing messages in Analytics, Visibility, and Reporting daemon. A remote attacker can pass specially crafted message to the application, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

NGINX Controller: 3.0.0 - 3.3.0

External links

http://docs.nginx.com/nginx-controller/releases/#nginx-controller-version-3-4-0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Insufficient Session Expiration

EUVDB-ID: #VU27574

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5894

CWE-ID: CWE-613 - Insufficient Session Expiration

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to NGINX Controller webserver does not invalidate the the server-side session token when users log out. A remote non-authenticated attacker can obtain or guess session token and gain unauthorized access to session that belongs to another user.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

NGINX Controller: 3.0.0 - 3.3.0

External links

http://docs.nginx.com/nginx-controller/releases/#nginx-controller-version-3-4-0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###