Vulnerability CVE-2016-0746


Published: 2016-02-15

Description:
Use-after-free vulnerability in the resolver in nginx 0.6.18 through 1.8.0 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (worker process crash) or possibly have unspecified other impact via a crafted DNS response related to CNAME response processing.

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opensuse -> LEAP 
Novell -> LEAP 
Nginx -> Nginx 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-updates/2016-02/msg00042.html
http://mailman.nginx.org/pipermail/nginx/2016-January/049700.html
http://www.debian.org/security/2016/dsa-3473
http://www.securitytracker.com/id/1034869
http://www.ubuntu.com/usn/USN-2892-1
https://access.redhat.com/errata/RHSA-2016:1425
https://bto.bluecoat.com/security-advisory/sa115
https://bugzilla.redhat.com/show_bug.cgi?id=1302588
https://security.gentoo.org/glsa/201606-06

Copyright 2024, cxsecurity.com

 

Back to Top