Executive Summary

Summary
Title nginx vulnerability
Informations
Name USN-2991-1 First vendor Publication 2016-06-02
Vendor Ubuntu Last vendor Modification 2016-06-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS

Summary:

nginx could be made to crash if it received specially crafted network traffic.

Software Description: - nginx: small, powerful, scalable web/proxy server

Details:

It was discovered that nginx incorrectly handled saving client request bodies to temporary files. A remote attacker could possibly use this issue to cause nginx to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
nginx-core 1.10.0-0ubuntu0.16.04.2
nginx-extras 1.10.0-0ubuntu0.16.04.2
nginx-full 1.10.0-0ubuntu0.16.04.2
nginx-light 1.10.0-0ubuntu0.16.04.2

Ubuntu 15.10:
nginx-core 1.9.3-1ubuntu1.2
nginx-extras 1.9.3-1ubuntu1.2
nginx-full 1.9.3-1ubuntu1.2
nginx-light 1.9.3-1ubuntu1.2

Ubuntu 14.04 LTS:
nginx-core 1.4.6-1ubuntu3.5
nginx-extras 1.4.6-1ubuntu3.5
nginx-full 1.4.6-1ubuntu3.5
nginx-light 1.4.6-1ubuntu3.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2991-1
CVE-2016-4450

Package Information:
https://launchpad.net/ubuntu/+source/nginx/1.10.0-0ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/nginx/1.9.3-1ubuntu1.2
https://launchpad.net/ubuntu/+source/nginx/1.4.6-1ubuntu3.5

Original Source

Url : http://www.ubuntu.com/usn/USN-2991-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 465
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-10-16 Name : The remote web server is affected by a denial of service vulnerability.
File : nginx_1_11_1.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0012.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0021.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-06.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-192.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c329fc4c32.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ea323bd6cf.nasl - Type : ACT_GATHER_INFO
2016-06-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-715.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2991-1.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3592.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_36cf7670277411e6af29f0def16c5c1b.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-06-08 17:45:18
  • Multiple Updates
2016-06-04 13:27:52
  • Multiple Updates
2016-06-02 21:24:32
  • First insertion