CVE-2016-0746

CVSS v3.1 9.8 (Critical)
98% Progress
CVSS v2.0 7.5 (High)
75% Progress
EPSS 4.47 % (93th)
4.47% Progress
Affected Products 5
Advisories 9

Use-after-free vulnerability in the resolver in nginx 0.6.18 through 1.8.0 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (worker process crash) or possibly have unspecified other impact via a crafted DNS response related to CNAME response processing.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2016-02-15 19:59:01
(8 years ago)
Updated Date
2021-12-16 18:43:07
(2 years ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  F5 Nginx from 0.6.18 version and 1.8.0 and prior versions cpe:2.3:a:f5:nginx >= 0.6.18 <= 1.8.0
  F5 Nginx from 1.9.0 version and prior 1.9.10 version cpe:2.3:a:f5:nginx >= 1.9.0 < 1.9.10

Configuration #2

    CPE23 From Up To
  Canonical Ubuntu Linux 14.04 cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm
  Canonical Ubuntu Linux 15.10 cpe:2.3:o:canonical:ubuntu_linux:15.10

Configuration #3

    CPE23 From Up To
  Debian Linux 7.0 cpe:2.3:o:debian:debian_linux:7.0
  Debian Linux 8.0 cpe:2.3:o:debian:debian_linux:8.0
  Debian Linux 9.0 cpe:2.3:o:debian:debian_linux:9.0

Configuration #4

    CPE23 From Up To
  Opensuse Leap 42.1 cpe:2.3:o:opensuse:leap:42.1

Configuration #5

    CPE23 From Up To
  Apple Xcode prior 13.0 version cpe:2.3:a:apple:xcode < 13.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...