ID

VAR-201911-1778


CVE

CVE-2011-4968


TITLE

nginx http proxy Module input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2011-005520

DESCRIPTION

nginx http proxy module does not verify peer identity of https origin server which could facilitate man-in-the-middle attack (MITM). nginx is prone to a security vulnerability that allows attackers to perform man-in-the-middle attacks. Remote attackers can exploit this issue to gain access to sensitive information; other attacks are also possible. NGINX is a lightweight web server/reverse proxy server and e-mail (IMAP/POP3) proxy server of the American NGINX company

Trust: 1.98

sources: NVD: CVE-2011-4968 // JVNDB: JVNDB-2011-005520 // BID: 57139 // VULHUB: VHN-52913

AFFECTED PRODUCTS

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:f5model:nginxscope:eqversion:0.7.64

Trust: 1.0

vendor:f5model:nginxscope:eqversion:0.7.61

Trust: 1.0

vendor:f5model:nginxscope:eqversion:0.7.65

Trust: 1.0

vendor:f5model:nginxscope:eqversion:0.8.40

Trust: 1.0

vendor:f5model:nginxscope:eqversion:1.2.6

Trust: 1.0

vendor:f5model:nginxscope:eqversion:0.8.36

Trust: 1.0

vendor:f5model:nginxscope:eqversion:0.8.35

Trust: 1.0

vendor:f5model:nginxscope:eqversion:0.7.62

Trust: 1.0

vendor:f5model:nginxscope:eqversion:0.7.66

Trust: 1.0

vendor:f5model:nginxscope:eqversion:0.8.33

Trust: 1.0

vendor:debianmodel:gnu/linuxscope: - version: -

Trust: 0.8

vendor:igor sysoevmodel:nginxscope: - version: -

Trust: 0.8

vendor:igormodel:sysoev nginxscope:eqversion:0.8.40

Trust: 0.3

vendor:igormodel:sysoev nginxscope:eqversion:0.8.36

Trust: 0.3

vendor:igormodel:sysoev nginxscope:eqversion:0.8.35

Trust: 0.3

vendor:igormodel:sysoev nginxscope:eqversion:0.8.33

Trust: 0.3

vendor:igormodel:sysoev nginxscope:eqversion:0.7.66

Trust: 0.3

vendor:igormodel:sysoev nginxscope:eqversion:0.7.65

Trust: 0.3

vendor:igormodel:sysoev nginxscope:eqversion:0.7.64

Trust: 0.3

vendor:igormodel:sysoev nginxscope:eqversion:0.7.62

Trust: 0.3

vendor:igormodel:sysoev nginxscope:eqversion:0.7.61

Trust: 0.3

sources: BID: 57139 // JVNDB: JVNDB-2011-005520 // NVD: CVE-2011-4968

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-4968
value: MEDIUM

Trust: 1.0

NVD: CVE-2011-4968
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201301-039
value: MEDIUM

Trust: 0.6

VULHUB: VHN-52913
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2011-4968
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-52913
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2011-4968
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 2.5
version: 3.1

Trust: 1.0

NVD: CVE-2011-4968
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-52913 // JVNDB: JVNDB-2011-005520 // CNNVD: CNNVD-201301-039 // NVD: CVE-2011-4968

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-52913 // JVNDB: JVNDB-2011-005520 // NVD: CVE-2011-4968

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201301-039

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201301-039

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-005520

PATCH

title:Top Pageurl:http://nginx.org/

Trust: 0.8

title:CVE-2011-4968url:https://security-tracker.debian.org/tracker/CVE-2011-4968

Trust: 0.8

sources: JVNDB: JVNDB-2011-005520

EXTERNAL IDS

db:NVDid:CVE-2011-4968

Trust: 2.8

db:OPENWALLid:OSS-SECURITY/2013/01/03/8

Trust: 2.5

db:BIDid:57139

Trust: 2.0

db:JVNDBid:JVNDB-2011-005520

Trust: 0.8

db:CNNVDid:CNNVD-201301-039

Trust: 0.7

db:SEEBUGid:SSVID-60559

Trust: 0.1

db:VULHUBid:VHN-52913

Trust: 0.1

sources: VULHUB: VHN-52913 // BID: 57139 // JVNDB: JVNDB-2011-005520 // CNNVD: CNNVD-201301-039 // NVD: CVE-2011-4968

REFERENCES

url:http://www.openwall.com/lists/oss-security/2013/01/03/8

Trust: 2.5

url:https://bugzilla.redhat.com/show_bug.cgi?id=cve-2011-4968

Trust: 2.5

url:http://www.securityfocus.com/bid/57139

Trust: 1.7

url:https://access.redhat.com/security/cve/cve-2011-4968

Trust: 1.7

url:https://bugzilla.suse.com/show_bug.cgi?id=cve-2011-4968

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/80952

Trust: 1.7

url:https://security-tracker.debian.org/tracker/cve-2011-4968

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2011-4968

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4968

Trust: 0.8

sources: VULHUB: VHN-52913 // JVNDB: JVNDB-2011-005520 // CNNVD: CNNVD-201301-039 // NVD: CVE-2011-4968

CREDITS

waloeiii.myopenid.com

Trust: 0.9

sources: BID: 57139 // CNNVD: CNNVD-201301-039

SOURCES

db:VULHUBid:VHN-52913
db:BIDid:57139
db:JVNDBid:JVNDB-2011-005520
db:CNNVDid:CNNVD-201301-039
db:NVDid:CVE-2011-4968

LAST UPDATE DATE

2024-08-14T14:04:07.387000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-52913date:2021-11-10T00:00:00
db:BIDid:57139date:2013-01-03T00:00:00
db:JVNDBid:JVNDB-2011-005520date:2019-12-04T00:00:00
db:CNNVDid:CNNVD-201301-039date:2023-05-15T00:00:00
db:NVDid:CVE-2011-4968date:2021-11-10T15:57:02.177

SOURCES RELEASE DATE

db:VULHUBid:VHN-52913date:2019-11-19T00:00:00
db:BIDid:57139date:2013-01-03T00:00:00
db:JVNDBid:JVNDB-2011-005520date:2019-12-04T00:00:00
db:CNNVDid:CNNVD-201301-039date:2013-01-05T00:00:00
db:NVDid:CVE-2011-4968date:2019-11-19T16:15:11.070