5
CVSSv2

CVE-2012-1180

Published: 17/04/2012 Updated: 10/11/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Use-after-free vulnerability in nginx prior to 1.0.14 and 1.1.x prior to 1.1.17 allows remote HTTP servers to obtain sensitive information from process memory via a crafted backend response, in conjunction with a client request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

f5 nginx

fedoraproject fedora 15

fedoraproject fedora 16

fedoraproject fedora 17

debian debian linux 6.0

Vendor Advisories

Debian Bug report logs - #664137 [CVE-2012-1180] nginx fix for malformed HTTP responses from upstream servers Package: nginx; Maintainer for nginx is Debian Nginx Maintainers <pkg-nginx-maintainers@alioth-listsdebiannet>; Source for nginx is src:nginx (PTS, buildd, popcon) Reported by: Luciano Bello <luciano@debianorg& ...
Matthew Daley discovered a memory disclosure vulnerability in nginx In previous versions of this web server, an attacker can receive the content of previously freed memory if an upstream server returned a specially crafted HTTP response, potentially exposing sensitive information For the stable distribution (squeeze), this problem has been fixed ...
Use-after-free vulnerability in nginx before 1014 and 11x before 1117 allows remote HTTP servers to obtain sensitive information from process memory via a crafted backend response, in conjunction with a client request ...