Lucene search

K
amazonAmazonALAS-2016-655
HistoryFeb 19, 2016 - 3:50 p.m.

Medium: nginx

2016-02-1915:50:00
alas.aws.amazon.com
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.871 High

EPSS

Percentile

98.6%

Issue Overview:

It was discovered that nginx could perform an out of bound read and dereference an invalid pointer when resolving CNAME DNS records. An attacker able to manipulate DNS responses received by nginx could use this flaw to cause a worker process to crash if nginx enabled the resolver in its configuration. (CVE-2016-0742)

A use-after-free flaw was found in the way nginx resolved certain CNAME DNS records. An attacker able to manipulate DNS responses received by nginx could use this flaw to cause a worker process to crash or, possibly, execute arbitrary code if nginx enabled the resolver in its configuration. (CVE-2016-0746)

It was discovered that nginx did not limit recursion when resolving CNAME DNS records. An attacker able to manipulate DNS responses received by nginx could use this flaw to cause a worker process to use an excessive amount of resources if nginx enabled the resolver in its configuration. (CVE-2016-0747)

Affected Packages:

nginx

Issue Correction:
Run yum update nginx to update your system.

New Packages:

i686:  
    nginx-1.8.1-1.26.amzn1.i686  
    nginx-debuginfo-1.8.1-1.26.amzn1.i686  
  
src:  
    nginx-1.8.1-1.26.amzn1.src  
  
x86_64:  
    nginx-debuginfo-1.8.1-1.26.amzn1.x86_64  
    nginx-1.8.1-1.26.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-0742, CVE-2016-0746, CVE-2016-0747

Mitre: CVE-2016-0742, CVE-2016-0746, CVE-2016-0747

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.871 High

EPSS

Percentile

98.6%