[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS-2017-894 ---- nginx

ID: oval:org.secpod.oval:def:1600774Date: (C)2017-09-21   (M)2023-12-20
Class: PATCHFamily: unix




A flaw within the processing of ranged HTTP requests has been discovered in the range filter module of nginx. A remote attacker could possibly exploit this flaw to disclose parts of the cache file header, or, if used in combination with third party modules, disclose potentially sensitive memory by sending specially crafted HTTP requests

Platform:
Amazon Linux AMI
Product:
nginx
Reference:
ALAS-2017-894
CVE-2017-7529
CVE    1
CVE-2017-7529
CPE    2
cpe:/o:amazon:linux
cpe:/a:igor_sysoev:nginx

© SecPod Technologies