Vulnerability CVE-2016-1247


Published: 2016-11-29

Description:
The nginx package before 1.6.2-5+deb8u3 on Debian jessie, the nginx packages before 1.4.6-1ubuntu3.6 on Ubuntu 14.04 LTS, before 1.10.0-0ubuntu0.16.04.3 on Ubuntu 16.04 LTS, and before 1.10.1-0ubuntu1.1 on Ubuntu 16.10, and the nginx ebuild before 1.10.2-r3 on Gentoo allow local users with access to the web server user account to gain root privileges via a symlink attack on the error log.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Nginx (Debian-Based Distros) Root Privilege Escalation
Dawid Golunski
17.11.2016
High
Nginx Deb Root PrivEsc Exploit
Dawid Golunski
13.01.2017

Type:

CWE-59

(Improper Link Resolution Before File Access ('Link Following'))

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Nginx -> Nginx 

 References:
http://packetstormsecurity.com/files/139750/Nginx-Debian-Based-Distros-Root-Privilege-Escalation.html
http://seclists.org/fulldisclosure/2016/Nov/78
http://seclists.org/fulldisclosure/2017/Jan/33
http://www.debian.org/security/2016/dsa-3701
http://www.securityfocus.com/archive/1/539796/100/0/threaded
http://www.securityfocus.com/bid/93903
http://www.securitytracker.com/id/1037104
http://www.ubuntu.com/usn/USN-3114-1
https://legalhackers.com/advisories/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.html
https://security.gentoo.org/glsa/201701-22
https://www.exploit-db.com/exploits/40768/
https://www.youtube.com/watch?v=aTswN1k1fQs

Copyright 2024, cxsecurity.com

 

Back to Top