Lucene search

K
amazonAmazonALAS-2023-1665
HistoryJan 18, 2023 - 8:56 p.m.

Medium: nginx

2023-01-1820:56:00
alas.aws.amazon.com
56

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.2%

Issue Overview:

NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to corrupt NGINX worker memory, resulting in its termination or potential other impact using a specially crafted audio or video file. The issue affects only NGINX products that are built with the ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module. (CVE-2022-41741)

NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted audio or video file. The issue affects only NGINX products that are built with the module ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module. (CVE-2022-41742)

Affected Packages:

nginx

Issue Correction:
Run yum update nginx to update your system.

New Packages:

i686:  
    nginx-mod-stream-1.18.0-1.44.amzn1.i686  
    nginx-debuginfo-1.18.0-1.44.amzn1.i686  
    nginx-1.18.0-1.44.amzn1.i686  
    nginx-mod-http-image-filter-1.18.0-1.44.amzn1.i686  
    nginx-mod-http-geoip-1.18.0-1.44.amzn1.i686  
    nginx-all-modules-1.18.0-1.44.amzn1.i686  
    nginx-mod-http-xslt-filter-1.18.0-1.44.amzn1.i686  
    nginx-mod-mail-1.18.0-1.44.amzn1.i686  
    nginx-mod-http-perl-1.18.0-1.44.amzn1.i686  
  
src:  
    nginx-1.18.0-1.44.amzn1.src  
  
x86_64:  
    nginx-all-modules-1.18.0-1.44.amzn1.x86_64  
    nginx-debuginfo-1.18.0-1.44.amzn1.x86_64  
    nginx-mod-stream-1.18.0-1.44.amzn1.x86_64  
    nginx-mod-mail-1.18.0-1.44.amzn1.x86_64  
    nginx-mod-http-geoip-1.18.0-1.44.amzn1.x86_64  
    nginx-mod-http-image-filter-1.18.0-1.44.amzn1.x86_64  
    nginx-mod-http-xslt-filter-1.18.0-1.44.amzn1.x86_64  
    nginx-mod-http-perl-1.18.0-1.44.amzn1.x86_64  
    nginx-1.18.0-1.44.amzn1.x86_64  

Additional References

Red Hat: CVE-2022-41741, CVE-2022-41742

Mitre: CVE-2022-41741, CVE-2022-41742

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.2%