CVE-2017-7529 Information

Share on:

Description

Nginx versions since 0.5.6 up to and including 1.13.2 are vulnerable to integer overflow vulnerability in nginx range filter module resulting into leak of potentially sensitive information triggered by specially crafted request.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Reference

http://mailman.nginx.org/pipermail/nginx-announce/2017/000200.html http://www.securityfocus.com/bid/99534 http://www.securitytracker.com/id/1039238 https://access.redhat.com/errata/RHSA-2017:2538 https://puppet.com/security/cve/cve-2017-7529

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

NONE

Base Score

NONE

Base Severity

7.5