CVE-2016-0746

NameCVE-2016-0746
DescriptionUse-after-free vulnerability in the resolver in nginx 0.6.18 through 1.8.0 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (worker process crash) or possibly have unspecified other impact via a crafted DNS response related to CNAME response processing.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3473-1
Debian Bugs812806

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nginx (PTS)buster1.14.2-2+deb10u4fixed
buster (security)1.14.2-2+deb10u5fixed
bullseye (security), bullseye1.18.0-6.1+deb11u3fixed
bookworm1.22.1-9fixed
trixie, sid1.24.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nginxsourcesqueeze(not affected)
nginxsourcewheezy1.2.1-2.2+wheezy4DSA-3473-1
nginxsourcejessie1.6.2-5+deb8u1DSA-3473-1
nginxsource(unstable)1.9.10-1812806

Notes

[squeeze] - nginx <not-affected> (Vulnerable code not present)
http://mailman.nginx.org/pipermail/nginx/2016-January/049700.html
https://github.com/nginx/nginx/commit/4b581a7c21e4328d059bf400a059c0458fc9f806 (release-1.9.10)
https://github.com/nginx/nginx/commit/a3d42258d97ebd0b638c20976654d3edfbaf943f (release-1.9.10)

Search for package or bug name: Reporting problems