[nginx-announce] nginx security advisory (CVE-2018-16845)

Maxim Dounin mdounin at mdounin.ru
Tue Nov 6 15:28:35 UTC 2018


Hello!

A security issue was identified in the ngx_http_mp4_module, which might
allow an attacker to cause infinite loop in a worker process, cause a
worker process crash, or might result in worker process memory
disclosure by using a specially crafted mp4 file (CVE-2018-16845).

The issue only affects nginx if it is built with the ngx_http_mp4_module
(the module is not built by default) and the "mp4" directive is used in
the configuration file.  Further, the attack is only possible if an
attacker is able to trigger processing of a specially crafted mp4 file
with the ngx_http_mp4_module.

The issue affects nginx 1.1.3+, 1.0.7+.
The issue is fixed in 1.15.6, 1.14.1.

Patch for the issue can be found here:

http://nginx.org/download/patch.2018.mp4.txt


-- 
Maxim Dounin
http://nginx.org/


More information about the nginx-announce mailing list