Vulnerability Details : CVE-2012-1180
Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x before 1.1.17 allows remote HTTP servers to obtain sensitive information from process memory via a crafted backend response, in conjunction with a client request.
Vulnerability category: Memory Corruption
Products affected by CVE-2012-1180
- cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
- cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2012-1180
0.21%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 58 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-1180
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST |
CWE ids for CVE-2012-1180
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2012-1180
-
http://trac.nginx.org/nginx/changeset/4531/nginx
Changeset 4531:f7e1113a9a16 – nginxPatch;Vendor Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076646.html
[SECURITY] Fedora 16 Update: nginx-1.0.14-1.fc16Third Party Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077966.html
[SECURITY] Fedora 17 Update: nginx-1.0.14-1.fc17Third Party Advisory
-
https://hermes.opensuse.org/messages/14173096
openSUSE.org - 503Broken Link
-
http://security.gentoo.org/glsa/glsa-201203-22.xml
nginx: Multiple vulnerabilities (GLSA 201203-22) — Gentoo securityThird Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/74191
nginx ngx_cpystrn() information disclosure CVE-2012-1180 Vulnerability ReportThird Party Advisory;VDB Entry
-
http://nginx.org/download/patch.2012.memory.txt
Patch;Vendor Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=803856
803856 – (CVE-2012-1180) CVE-2012-1180 nginx: malformed HTTP response headers leads to information leakIssue Tracking;Third Party Advisory
-
http://trac.nginx.org/nginx/changeset/4530/nginx
Changeset 4530:667aaf61a778 – nginxPatch;Vendor Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2012:043
mandriva.comThird Party Advisory
-
http://www.securitytracker.com/id?1026827
nginx HTTP Response Processing Lets Remote Users Obtain Portions of Memory Contents - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/52578
nginx 'ngx_cpystrn()' Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
-
http://seclists.org/bugtraq/2012/Mar/65
Bugtraq: nginx fix for malformed HTTP responses from upstream serversMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2012/03/15/5
oss-security - CVE Request: nginx fix for malformed HTTP responses from upstream serversMailing List;Patch;Third Party Advisory
-
http://www.debian.org/security/2012/dsa-2434
Debian -- Security Information -- DSA-2434-1 nginxThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2012/03/15/9
oss-security - Re: CVE Request: nginx fix for malformed HTTP responses from upstream serversMailing List;Patch;Third Party Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076671.html
[SECURITY] Fedora 15 Update: nginx-1.0.14-1.fc15Third Party Advisory
-
http://nginx.org/en/security_advisories.html
nginx security advisoriesPatch;Vendor Advisory
Jump to