Home » NGINX: New Vulnerability! Vulnerability allows information disclosure

NGINX: New Vulnerability! Vulnerability allows information disclosure

by admin
NGINX: New Vulnerability!  Vulnerability allows information disclosure

There is a current IT security warning for NGINX. Here you can find out which vulnerabilities are involved, which products are affected and what you can do.

The Federal Office for Security in der Informationstechnik (BSI) published a security advisory for NGINX on March 30th, 2023. The operating systems UNIX, Linux and Windows as well as the product NGINX NGINX are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Github Security Advisory GHSA-68qv-j282-p3jm (Stand: 29.03.2023).

Security Advisory for NGINX – Risk: medium

Risk level: 2 (medium)
CVSS Base Score: 5,5
CVSS Temporal Score: 4,8
Remote Attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the vulnerability discussed here is classified as “medium” according to the CVSS with a base score of 5.5.

NGINX Bug: Vulnerability allows information disclosure

NGINX is a web server, reverse proxy and email proxy software.

A local attacker can exploit a vulnerability in NGINX to disclose information.

The vulnerability is identified with the unique CVE serial number (Common Vulnerabilities and Exposures) CVE-2023-1550 traded.

See also  Grey, pink, and light blue Emoji hearts are about to debut in iOS 16.4. What do they mean?

Systems affected by the NGINX vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
NGINX NGINX Agent < 2.23.3 (cpe:/a:nginx:nginx)

General recommendations for dealing with IT security gaps

  1. Users of the affected applications should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Github Security Advisory GHSA-68qv-j282-p3jm vom 2023-03-29 (30.03.2023)
For more information, see: https://github.com/advisories/GHSA-68qv-j282-p3jm

Version history of this security alert

This is the initial version of this IT security notice for NGINX. If updates are announced, this text will be updated. You can understand the changes made using the following version history.

03/30/2023 – Initial version

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

See also  House of the Dragon Remains Unaffected by SAG-AFTRA Strike as Cast Stands in Solidarity with Production

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy