Executive Summary

Informations
Name CVE-2016-0746 First vendor Publication 2016-02-15
Vendor Cve Last vendor Modification 2021-12-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the resolver in nginx 0.6.18 through 1.8.0 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (worker process crash) or possibly have unspecified other impact via a crafted DNS response related to CNAME response processing.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0746

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 457
Os 2
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-03-09 Name : The remote web server is affected by multiple vulnerabilities.
File : nginx_1_8_1.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-06.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-655.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bf03932bb3.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-fd3428577d.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3473.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2892-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-161.nasl - Type : ACT_GATHER_INFO
2016-02-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c1c18ee1c71111e596d614dae9d210b8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bto.bluecoat.com/security-advisory/sa115
https://bugzilla.redhat.com/show_bug.cgi?id=1302588
https://support.apple.com/kb/HT212818
DEBIAN http://www.debian.org/security/2016/dsa-3473
FULLDISC http://seclists.org/fulldisclosure/2021/Sep/36
GENTOO https://security.gentoo.org/glsa/201606-06
MLIST http://mailman.nginx.org/pipermail/nginx/2016-January/049700.html
REDHAT https://access.redhat.com/errata/RHSA-2016:1425
SECTRACK http://www.securitytracker.com/id/1034869
SUSE http://lists.opensuse.org/opensuse-updates/2016-02/msg00042.html
UBUNTU http://www.ubuntu.com/usn/USN-2892-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2022-10-25 01:26:04
  • Multiple Updates
2021-12-16 21:23:23
  • Multiple Updates
2021-11-11 09:23:19
  • Multiple Updates
2021-11-11 00:23:18
  • Multiple Updates
2021-11-10 21:23:20
  • Multiple Updates
2021-11-03 01:21:04
  • Multiple Updates
2021-11-02 12:20:59
  • Multiple Updates
2021-09-22 09:23:31
  • Multiple Updates
2021-09-21 00:23:20
  • Multiple Updates
2021-05-04 12:46:10
  • Multiple Updates
2021-04-22 01:58:30
  • Multiple Updates
2020-11-17 00:22:47
  • Multiple Updates
2020-05-23 01:57:40
  • Multiple Updates
2020-05-23 00:48:23
  • Multiple Updates
2019-03-01 12:07:03
  • Multiple Updates
2018-10-31 00:20:52
  • Multiple Updates
2018-08-02 12:06:50
  • Multiple Updates
2018-03-23 09:19:12
  • Multiple Updates
2018-03-20 21:20:10
  • Multiple Updates
2018-01-26 12:06:49
  • Multiple Updates
2018-01-05 09:23:35
  • Multiple Updates
2017-10-04 13:25:04
  • Multiple Updates
2017-07-28 12:01:12
  • Multiple Updates
2017-07-01 09:23:19
  • Multiple Updates
2016-12-06 09:24:23
  • Multiple Updates
2016-12-03 09:24:34
  • Multiple Updates
2016-11-30 12:04:01
  • Multiple Updates
2016-06-28 19:49:47
  • Multiple Updates
2016-03-17 21:27:14
  • Multiple Updates
2016-03-16 17:23:52
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-16 00:24:48
  • First insertion