CVE-2016-0746
nginx: use-after-free during CNAME response processing in resolver
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
Use-after-free vulnerability in the resolver in nginx 0.6.18 through 1.8.0 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (worker process crash) or possibly have unspecified other impact via a crafted DNS response related to CNAME response processing.
Vulnerabilidad de uso de memoria previamente liberada en la resolución en nginx, de la versión 0.6.18 hasta la 1.8.0 y versiones 1.9.x anteriores a la 1.9.10, permite que atacantes remotos provoquen una denegación de servicio (cierre inesperado del proceso worker) o que tengan otro tipo de impacto sin especificar mediante una respuesta DNS relacionada con el procesamiento de respuestas CNAME.
A use-after-free flaw was found in the way nginx resolved certain CNAME DNS records. An attacker able to manipulate DNS responses received by nginx could use this flaw to cause a worker process to crash or, possibly, execute arbitrary code if nginx enabled the resolver in its configuration.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2015-12-16 CVE Reserved
- 2016-02-10 CVE Published
- 2023-03-07 EPSS Updated
- 2024-08-05 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-416: Use After Free
CAPEC
References (12)
URL | Tag | Source |
---|---|---|
http://seclists.org/fulldisclosure/2021/Sep/36 | Mailing List | |
http://www.securitytracker.com/id/1034869 | Third Party Advisory | |
https://bto.bluecoat.com/security-advisory/sa115 | Third Party Advisory | |
https://support.apple.com/kb/HT212818 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=1302588 | 2016-07-14 |
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-updates/2016-02/msg00042.html | 2021-12-16 | |
http://mailman.nginx.org/pipermail/nginx/2016-January/049700.html | 2021-12-16 | |
http://www.debian.org/security/2016/dsa-3473 | 2021-12-16 | |
http://www.ubuntu.com/usn/USN-2892-1 | 2021-12-16 | |
https://access.redhat.com/errata/RHSA-2016:1425 | 2021-12-16 | |
https://security.gentoo.org/glsa/201606-06 | 2021-12-16 | |
https://access.redhat.com/security/cve/CVE-2016-0746 | 2016-07-14 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
F5 Search vendor "F5" | Nginx Search vendor "F5" for product "Nginx" | >= 0.6.18 <= 1.8.0 Search vendor "F5" for product "Nginx" and version " >= 0.6.18 <= 1.8.0" | - |
Affected
| ||||||
F5 Search vendor "F5" | Nginx Search vendor "F5" for product "Nginx" | >= 1.9.0 < 1.9.10 Search vendor "F5" for product "Nginx" and version " >= 1.9.0 < 1.9.10" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04" | esm |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 15.10 Search vendor "Canonical" for product "Ubuntu Linux" and version "15.10" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 7.0 Search vendor "Debian" for product "Debian Linux" and version "7.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 8.0 Search vendor "Debian" for product "Debian Linux" and version "8.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Opensuse Search vendor "Opensuse" | Leap Search vendor "Opensuse" for product "Leap" | 42.1 Search vendor "Opensuse" for product "Leap" and version "42.1" | - |
Affected
| ||||||
Apple Search vendor "Apple" | Xcode Search vendor "Apple" for product "Xcode" | < 13.0 Search vendor "Apple" for product "Xcode" and version " < 13.0" | - |
Affected
|