lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 21 Nov 2016 09:39:29 +0200
From: Dawid Golunski <dawid@...alhackers.com>
To: bugtraq@...urityfocus.com
Subject: Nginx (Debian-based distros) - Root Privilege Escalation (CVE-2016-1247)

Vulnerability: Nginx (Debian-based distros) - Root Privilege
Escalation (CVE-2016-1247)

Discovered by: Dawid Golunski (@dawid_golunski)
https://legalhackers.com

Nginx web server packaging on Debian-based distributions such as Debian or
Ubuntu was found to create log directories with insecure permissions which
can be exploited by malicious local attackers to escalate their privileges
from nginx/web user (www-data) to root.
The vulnerability could be easily exploited by attackers who have managed to
compromise a web application hosted on Nginx server and gained access to
www-data account to escalate their privileges to root without any
admin interaction thanks to cron.daily.

Vulnerability fixed in the following packages:
Nginx 1.6.2-5+deb8u3 package on Debian
Nginx 1.10.0-0ubuntu0.16.04.3 on Ubuntu (16.04 LTS)


The full advisory and a PoC exploit/demo can be found at:

https://legalhackers.com/advisories/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.html

https://legalhackers.com/videos/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.html

For updates, follow:

https://twitter.com/dawid_golunski


-- 
Regards,
Dawid Golunski
https://legalhackers.com
t: @dawid_golunski

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ