Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-0746

Published: 26 January 2016

Use-after-free vulnerability in the resolver in nginx 0.6.18 through 1.8.0 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (worker process crash) or possibly have unspecified other impact via a crafted DNS response related to CNAME response processing.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
nginx
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty
Released (1.4.6-1ubuntu3.4)
upstream
Released (1.9.10-1, 1.9.10, 1.8.1.)
wily
Released (1.9.3-1ubuntu1.1)
xenial
Released (1.9.10-0ubuntu1)
yakkety
Released (1.9.10-0ubuntu1)
zesty
Released (1.9.10-0ubuntu1)
vivid Ignored
(end of life)
Patches:
upstream: https://github.com/nginx/nginx/commit/a3d42258d97ebd0b638c20976654d3edfbaf943f
upstream: https://github.com/nginx/nginx/commit/4b581a7c21e4328d059bf400a059c0458fc9f806
upstream: https://github.com/nginx/nginx/commit/b1a110e3a457d98f0eaffb0cb0e646df9178024f

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H