ALT-BU-2023-7104-1
Branch p8 update bulletin.
Closed vulnerabilities
BDU:2021-02749
Уязвимость функции ngx_resolver_copy() сервера nginx, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2021-03045
Уязвимость модуля фильтра диапазона nginx HTTP-сервера nginx, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2022-02389
Уязвимость HTTP-сервера nginx, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю получить несанкционированный доступ к информации
BDU:2022-06441
Уязвимость модуля ngx_http_mp4_module HTTP-сервера NGINX Open Source, NGINX Open Source Subscription, NGINX Plus, платформы мониторинга и управления приложениями NGINX Ingress Controller, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
BDU:2022-06442
Уязвимость модуля ngx_http_mp4_module HTTP-сервера NGINX Open Source, NGINX Open Source Subscription, NGINX Plus, платформы мониторинга и управления приложениями NGINX Ingress Controller, позволяющая нарушителю вызвать отказ в обслуживании или. возможно, оказать другое воздействие
Modified: 2024-11-21
CVE-2019-20372
NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer.
- openSUSE-SU-2020:0204
- openSUSE-SU-2020:0204
- http://nginx.org/en/CHANGES
- http://nginx.org/en/CHANGES
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- https://bertjwregeer.keybase.pub/2019-12-10%20-%20error_page%20request%20smuggling.pdf
- https://bertjwregeer.keybase.pub/2019-12-10%20-%20error_page%20request%20smuggling.pdf
- https://duo.com/docs/dng-notes#version-1.5.4-january-2020
- https://duo.com/docs/dng-notes#version-1.5.4-january-2020
- https://github.com/kubernetes/ingress-nginx/pull/4859
- https://github.com/kubernetes/ingress-nginx/pull/4859
- https://github.com/nginx/nginx/commit/c1be55f97211d38b69ac0c2027e6812ab8b1b94e
- https://github.com/nginx/nginx/commit/c1be55f97211d38b69ac0c2027e6812ab8b1b94e
- https://security.netapp.com/advisory/ntap-20200127-0003/
- https://security.netapp.com/advisory/ntap-20200127-0003/
- https://support.apple.com/kb/HT212818
- https://support.apple.com/kb/HT212818
- USN-4235-1
- USN-4235-1
- USN-4235-2
- USN-4235-2
Modified: 2024-11-21
CVE-2021-23017
A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact.
- http://mailman.nginx.org/pipermail/nginx-announce/2021/000300.html
- http://mailman.nginx.org/pipermail/nginx-announce/2021/000300.html
- http://packetstormsecurity.com/files/167720/Nginx-1.20.0-Denial-Of-Service.html
- http://packetstormsecurity.com/files/167720/Nginx-1.20.0-Denial-Of-Service.html
- [apisix-notifications] 20210608 [GitHub] [apisix-website] liuxiran commented on a change in pull request #362: docs: added "Apache APISIX not affected by NGINX CVE-2021-23017"
- [apisix-notifications] 20210608 [GitHub] [apisix-website] liuxiran commented on a change in pull request #362: docs: added "Apache APISIX not affected by NGINX CVE-2021-23017"
- [apisix-notifications] 20210608 [GitHub] [apisix-website] liuxiran merged pull request #362: docs: added "Apache APISIX not affected by NGINX CVE-2021-23017"
- [apisix-notifications] 20210608 [GitHub] [apisix-website] liuxiran merged pull request #362: docs: added "Apache APISIX not affected by NGINX CVE-2021-23017"
- [apisix-notifications] 20210607 [GitHub] [apisix-website] Serendipity96 opened a new pull request #362: feat: add new blog
- [apisix-notifications] 20210607 [GitHub] [apisix-website] Serendipity96 opened a new pull request #362: feat: add new blog
- [apisix-notifications] 20210608 [apisix-website] branch master updated: docs: added "Apache APISIX not affected by NGINX CVE-2021-23017" (#362)
- [apisix-notifications] 20210608 [apisix-website] branch master updated: docs: added "Apache APISIX not affected by NGINX CVE-2021-23017" (#362)
- [apisix-notifications] 20210608 [GitHub] [apisix-website] netlify[bot] edited a comment on pull request #362: docs: added "Apache APISIX not affected by NGINX CVE-2021-23017"
- [apisix-notifications] 20210608 [GitHub] [apisix-website] netlify[bot] edited a comment on pull request #362: docs: added "Apache APISIX not affected by NGINX CVE-2021-23017"
- FEDORA-2021-393d698493
- FEDORA-2021-393d698493
- FEDORA-2021-b37cffac0d
- FEDORA-2021-b37cffac0d
- https://security.netapp.com/advisory/ntap-20210708-0006/
- https://security.netapp.com/advisory/ntap-20210708-0006/
- https://support.f5.com/csp/article/K12331123%2C
- https://support.f5.com/csp/article/K12331123%2C
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-3618
ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer.
- https://alpaca-attack.com/
- https://alpaca-attack.com/
- https://bugzilla.redhat.com/show_bug.cgi?id=1975623
- https://bugzilla.redhat.com/show_bug.cgi?id=1975623
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
Modified: 2024-11-21
CVE-2022-41741
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to corrupt NGINX worker memory, resulting in its termination or potential other impact using a specially crafted audio or video file. The issue affects only NGINX products that are built with the ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-97de53f202
- FEDORA-2022-97de53f202
- FEDORA-2022-12721789aa
- FEDORA-2022-12721789aa
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://support.f5.com/csp/article/K81926432
- https://support.f5.com/csp/article/K81926432
- DSA-5281
- DSA-5281
Modified: 2024-11-21
CVE-2022-41742
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted audio or video file. The issue affects only NGINX products that are built with the module ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-97de53f202
- FEDORA-2022-97de53f202
- FEDORA-2022-12721789aa
- FEDORA-2022-12721789aa
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://support.f5.com/csp/article/K28112382
- https://support.f5.com/csp/article/K28112382
- DSA-5281
- DSA-5281
Closed bugs
/etc/nginx/mime.types does not correctly specify application/wasm
Добавить nginx_accept_language_module