Executive Summary

Summary
Title nginx vulnerabilities
Informations
Name USN-2892-1 First vendor Publication 2016-02-09
Vendor Ubuntu Last vendor Modification 2016-02-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in nginx.

Software Description: - nginx: small, powerful, scalable web/proxy server

Details:

It was discovered that nginx incorrectly handled certain DNS server responses when the resolver is enabled. A remote attacker could possibly use this issue to cause nginx to crash, resulting in a denial of service. (CVE-2016-0742)

It was discovered that nginx incorrectly handled CNAME response processing when the resolver is enabled. A remote attacker could use this issue to cause nginx to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-0746)

It was discovered that nginx incorrectly handled CNAME resolution when the resolver is enabled. A remote attacker could possibly use this issue to cause nginx to consume resources, resulting in a denial of service. (CVE-2016-0747)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
nginx-core 1.9.3-1ubuntu1.1
nginx-extras 1.9.3-1ubuntu1.1
nginx-full 1.9.3-1ubuntu1.1
nginx-light 1.9.3-1ubuntu1.1

Ubuntu 14.04 LTS:
nginx-core 1.4.6-1ubuntu3.4
nginx-extras 1.4.6-1ubuntu3.4
nginx-full 1.4.6-1ubuntu3.4
nginx-light 1.4.6-1ubuntu3.4
nginx-naxsi 1.4.6-1ubuntu3.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2892-1
CVE-2016-0742, CVE-2016-0746, CVE-2016-0747

Package Information:
https://launchpad.net/ubuntu/+source/nginx/1.9.3-1ubuntu1.1
https://launchpad.net/ubuntu/+source/nginx/1.4.6-1ubuntu3.4

Original Source

Url : http://www.ubuntu.com/usn/USN-2892-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-476 NULL Pointer Dereference
33 % CWE-416 Use After Free
33 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 457
Application 1
Os 2
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-03-09 Name : The remote web server is affected by multiple vulnerabilities.
File : nginx_1_8_1.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-06.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-655.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bf03932bb3.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-fd3428577d.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3473.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2892-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-161.nasl - Type : ACT_GATHER_INFO
2016-02-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c1c18ee1c71111e596d614dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-404.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-03-16 17:27:18
  • Multiple Updates
2016-03-01 05:27:52
  • Multiple Updates
2016-02-16 00:28:45
  • Multiple Updates
2016-02-11 13:27:39
  • Multiple Updates
2016-02-09 21:30:22
  • Multiple Updates
2016-02-09 21:25:27
  • First insertion