Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-0746

Publication date 26 January 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

Use-after-free vulnerability in the resolver in nginx 0.6.18 through 1.8.0 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (worker process crash) or possibly have unspecified other impact via a crafted DNS response related to CNAME response processing.

Status

Package Ubuntu Release Status
nginx 17.04 zesty
Fixed 1.9.10-0ubuntu1
16.10 yakkety
Fixed 1.9.10-0ubuntu1
16.04 LTS xenial
Fixed 1.9.10-0ubuntu1
15.10 wily
Fixed 1.9.3-1ubuntu1.1
15.04 vivid Ignored
14.04 LTS trusty
Fixed 1.4.6-1ubuntu3.4
12.04 LTS precise Ignored

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
nginx

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-2892-1
    • nginx vulnerabilities
    • 9 February 2016

Other references