CVE编号
CVE-2018-16845利用情况
暂无补丁情况
官方补丁披露时间
2018-11-08漏洞描述
在用于nginx的mp4模块中找到缺少输入清理的实例。本地攻击者可以创建精心构建的视频文件,当服务器流式传输时,该文件将导致拒绝服务(服务器崩溃或挂起),并且可能导致信息泄漏。 <br /> 解决建议
厂商已发布漏洞修复程序,请及时关注更新:http://nginx.org/download/patch.2018.mp4.txt
参考链接 |
|
---|---|
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html | |
http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html | |
http://seclists.org/fulldisclosure/2021/Sep/36 | |
http://www.securityfocus.com/bid/105868 | |
http://www.securitytracker.com/id/1042039 | |
https://access.redhat.com/errata/RHSA-2018:3652 | |
https://access.redhat.com/errata/RHSA-2018:3653 | |
https://access.redhat.com/errata/RHSA-2018:3680 | |
https://access.redhat.com/errata/RHSA-2018:3681 | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16845 | |
https://lists.debian.org/debian-lts-announce/2018/11/msg00010.html | |
https://support.apple.com/kb/HT212818 | |
https://usn.ubuntu.com/3812-1/ | |
https://www.debian.org/security/2018/dsa-4335 |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | nginx | nginx | * |
From (including) 1.0.7 |
Up to (including) 1.0.15 |
||||
运行在以下环境 | |||||||||
应用 | nginx | nginx | * |
From (including) 1.1.3 |
Up to (including) 1.15.5 |
||||
运行在以下环境 | |||||||||
系统 | alpine_3.10 | nginx | * |
Up to (excluding) 1.14.1-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.11 | nginx | * |
Up to (excluding) 1.14.1-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.12 | nginx | * |
Up to (excluding) 1.14.1-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.13 | nginx | * |
Up to (excluding) 1.14.1-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.14 | nginx | * |
Up to (excluding) 1.14.1-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.15 | nginx | * |
Up to (excluding) 1.14.1-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.6 | nginx | * |
Up to (excluding) 1.12.2-r2 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.7 | nginx | * |
Up to (excluding) 1.12.1-r4 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.8 | nginx | * |
Up to (excluding) 1.14.1-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.9 | nginx | * |
Up to (excluding) 1.14.1-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_edge | nginx | * |
Up to (excluding) 1.14.1-r0 |
|||||
运行在以下环境 | |||||||||
系统 | debian_8 | nginx | * |
Up to (excluding) 1.6.2-5+deb8u1 |
|||||
运行在以下环境 | |||||||||
系统 | debian_9 | nginx | * |
Up to (excluding) 1.10.3-1+deb9u2 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_27 | nginx | * |
Up to (excluding) 1.14.1-1.fc27 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_28 | nginx | * |
Up to (excluding) 1.14.1-1.fc28 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_29 | nginx | * |
Up to (excluding) 1.14.1-2.fc29 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_15.0 | nginx | * |
Up to (excluding) 1.14.2-16.1 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_15.1 | nginx | * |
Up to (excluding) 1.14.2-lp151.4.3.1 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_42.3 | nginx | * |
Up to (excluding) 1.14.2-16.1 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_7 | nginx | * |
Up to (excluding) 1.17.7-2.el7 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_8 | nginx | * |
Up to (excluding) 1.16.1-1.0.1.module+el8.3.0+7892+37ea59a5.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_14.04 | nginx | * |
Up to (excluding) 1.4.6-1ubuntu3.9 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04 | nginx | * |
Up to (excluding) 1.10.3-0ubuntu0.16.04.3 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.04 | nginx | * |
Up to (excluding) 1.14.0-0ubuntu1.2 |
|||||
- 攻击路径 本地
- 攻击复杂度 复杂
- 权限要求 无需权限
- 影响范围 有限影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 100
还没有评论,来说两句吧...