{ "id": "CVE-2019-7401", "sourceIdentifier": "cve@mitre.org", "published": "2019-02-08T03:29:00.247", "lastModified": "2020-08-24T17:37:01.140", "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "NGINX Unit before 1.7.1 might allow an attacker to cause a heap-based buffer overflow in the router process with a specially crafted request. This may result in a denial of service (router process crash) or possibly have unspecified other impact." }, { "lang": "es", "value": "NGINX Unit, en versiones anteriores a la 1.7.1, podr\u00eda permitir que un atacante provoque un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap) en el proceso del router con una petici\u00f3n especialmente manipulada. Esto podr\u00eda resultar en una denegaci\u00f3n de servicio (cierre inesperado del proceso del router) o, posiblemente, en otro tipo de impacto sin especificar." } ], "metrics": { "cvssMetricV30": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "baseScore": 7.5 }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, "impactScore": 6.4, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-787" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:nginx:unit:*:*:*:*:*:*:*:*", "versionStartIncluding": "0.3", "versionEndExcluding": "1.7.1", "matchCriteriaId": "8742B41B-C61A-427B-AF9B-051AEA297F1C" } ] } ] } ], "references": [ { "url": "http://hg.nginx.org/unit/file/tip/CHANGES", "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ] }, { "url": "http://mailman.nginx.org/pipermail/unit/2019-February/000113.html", "source": "cve@mitre.org", "tags": [ "Mailing List", "Vendor Advisory" ] }, { "url": "http://unit.nginx.org/CHANGES.txt", "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ] }, { "url": "http://www.securityfocus.com/bid/106956", "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ] } ] }