[NGINX:CVE-2017-7529] Integer overflow in the range filter

Severity Medium
Affected Packages 1
Unaffected Packages 2
CVEs 1

Nginx versions since 0.5.6 up to and including 1.13.2 are vulnerable to integer overflow vulnerability in nginx range filter module resulting into leak of potentially sensitive information triggered by specially crafted request.

Package Affected Version
pkg:nginx/nginx >= 0.5.6, <= 1.13.2
Package Unaffected Version
pkg:nginx/nginx >= 1.13.3
pkg:nginx/nginx >= 1.12.1
ID
NGINX:CVE-2017-7529
Severity
medium
Published
2017-07-13T13:29:00
(7 years ago)
Modified
2017-07-13T13:29:00
(7 years ago)
Rights
NGINX Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:nginx/nginx nginx >= 0.5.6 <= 1.13.2
Unaffected pkg:nginx/nginx nginx >= 1.13.3
Unaffected pkg:nginx/nginx nginx >= 1.12.1
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...