[NGINX:CVE-2021-23017] 1-byte memory overwrite in resolver

Severity Medium
Affected Packages 1
Unaffected Packages 2
CVEs 1

A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact.

Package Affected Version
pkg:nginx/nginx >= 0.6.18, <= 1.20.0
Package Unaffected Version
pkg:nginx/nginx >= 1.21.0
pkg:nginx/nginx >= 1.20.1
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:nginx/nginx nginx >= 0.6.18 <= 1.20.0
Unaffected pkg:nginx/nginx nginx >= 1.21.0
Unaffected pkg:nginx/nginx nginx >= 1.20.1
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...