Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-16845

Published: 6 November 2018

nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, which might allow an attacker to cause infinite loop in a worker process, cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted mp4 file. The issue only affects nginx if it is built with the ngx_http_mp4_module (the module is not built by default) and the .mp4. directive is used in the configuration file. Further, the attack is only possible if an attacker is able to trigger processing of a specially crafted mp4 file with the ngx_http_mp4_module.

Notes

AuthorNote
mdeslaur
module is built in the nginx-extras package

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
nginx
Launchpad, Ubuntu, Debian
upstream
Released (1.15.6)
trusty
Released (1.4.6-1ubuntu3.9)
xenial
Released (1.10.3-0ubuntu0.16.04.3)
bionic
Released (1.14.0-0ubuntu1.2)
cosmic
Released (1.15.5-0ubuntu2.1)
Patches:
upstream: http://hg.nginx.org/nginx/rev/e5069816039b
Binaries built from this source package are in Universe and so are supported by the community.

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H