Ubuntu update for nginx



Published: 2022-11-15
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-41741
CVE-2022-41742
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

nginx-full (Ubuntu package)
Operating systems & Components / Operating system package or component

nginx (Ubuntu package)
Operating systems & Components / Operating system package or component

nginx-core (Ubuntu package)
Operating systems & Components / Operating system package or component

nginx-extras (Ubuntu package)
Operating systems & Components / Operating system package or component

nginx-light (Ubuntu package)
Operating systems & Components / Operating system package or component

nginx-common (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU68494

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-41741

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information or perform a denial of service attack.

The vulnerability exists due to a boundary condition within the ngx_http_mp4_module module when handling MP4 files. A remote attacker can pass a specially crafted file to the server, trigger an out-of-bounds read error and read contents of memory on the system or perform a denial of service attack.

Mitigation

Update the affected package nginx to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 22.10

nginx-full (Ubuntu package): before Ubuntu Pro (Infra-only)

nginx (Ubuntu package): before Ubuntu Pro (Infra-only)

nginx-core (Ubuntu package): before Ubuntu Pro (Infra-only)

nginx-extras (Ubuntu package): before Ubuntu Pro (Infra-only)

nginx-light (Ubuntu package): before Ubuntu Pro (Infra-only)

nginx-common (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-5722-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU68495

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-41742

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information or perform a denial of service attack.

The vulnerability exists due to a boundary condition within the ngx_http_mp4_module module when handling MP4 files. A remote attacker can pass a specially crafted file to the server, trigger an out-of-bounds read error and read contents of memory on the system or perform a denial of service attack.

Mitigation

Update the affected package nginx to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 22.10

nginx-full (Ubuntu package): before Ubuntu Pro (Infra-only)

nginx (Ubuntu package): before Ubuntu Pro (Infra-only)

nginx-core (Ubuntu package): before Ubuntu Pro (Infra-only)

nginx-extras (Ubuntu package): before Ubuntu Pro (Infra-only)

nginx-light (Ubuntu package): before Ubuntu Pro (Infra-only)

nginx-common (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-5722-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###